, 0x0) 11:18:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001480)={'vxcan0\x00', 0x0}) recvfrom$packet(r1, &(0x7f0000000480)=""/4096, 0x1000, 0x102, &(0x7f00000014c0)={0x11, 0x3, r3, 0x1, 0x98, 0x6, @multicast}, 0x14) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0x1ec) getsockopt$inet_buf(r4, 0x0, 0x2e, &(0x7f0000000040)=""/207, &(0x7f0000000140)=0xcf) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@empty, @in6=@empty, 0x4e24, 0x4, 0x4e22, 0x40, 0xa, 0x80, 0x80, 0x16, 0x0, r5}, {0x4, 0xe4ec, 0x1, 0x5, 0x80000000, 0x8, 0x3f, 0x1ff}, {0x5, 0x7ff, 0x7fff, 0x7}, 0x401, 0x6e6bbd, 0x2, 0x0, 0x1, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d5, 0x3c}, 0x8, @in6=@mcast2, 0x3504, 0x4, 0x3, 0x8, 0x1, 0x44, 0x1}}, 0xe8) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) sendto(r4, &(0x7f00000003c0)="4c8a5779791f", 0x6, 0x4000890, &(0x7f0000000400)=@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x80) 11:18:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = socket(0x1e, 0x4, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x64, &(0x7f0000000000)=0x800, 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000900)=0xe8) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x410000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000380)={0x0, 0xfffffff9, 0x0, 0x101}, &(0x7f00000003c0)=0x10) connect$can_bcm(r1, &(0x7f0000001ec0)={0x1d, r2}, 0x2a) 11:18:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r3 = getpid() r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r4, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r5 = fcntl$getown(r4, 0x9) r6 = syz_open_dev$mice(&(0x7f00000027c0)='/dev/input/mice\x00', 0x0, 0x2003) r7 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r8) r9 = getpid() sched_setscheduler(r9, 0x5, 0x0) r10 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r10, 0x4605, &(0x7f00000001c0)={0x500, 0x2}) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x18) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005300)={0x0, 0x0}, &(0x7f0000005340)=0xc) sendmsg$netlink(r2, &(0x7f0000005540)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc, 0x250e0020}, 0xc, &(0x7f00000054c0)=[{&(0x7f0000000100)={0x1054, 0x18, 0x400, 0x70bd28, 0x25dfdbfe, "", [@generic="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", @typed={0x8, 0x5e, 0x0, 0x0, @pid=r3}, @typed={0x8, 0x4d, 0x0, 0x0, @uid}, @generic="2a90d70f0576bb992187e543a9b107c12fd1eade5c4c704595972d706ab942a11265e4a28259664f9860d3153d736cab68a89d9d"]}, 0x1054}, {&(0x7f0000005580)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="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"], 0x1620}, {&(0x7f0000002800)=ANY=[@ANYBLOB="e02300001400020025bd7000fcdbdf2504004b005912958008000000", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32, @ANYBLOB="00000005002a0000000000000000"], 0x23e0}, {&(0x7f0000004c00)={0x6a4, 0x15, 0x400, 0x70bd2d, 0x25dfdbfc, "", [@nested={0xfa, 0x87, 0x0, 0x1, [@generic="84c0d3c6", @generic="87230890c39dcd59553c3bc137873757cd1cb8d4f860d5b0dc487970e02a654c506b05cf13385d3fdcd24a86691dd74b3ac5bf736f9100060f416949c09a897297819f3057fb55095829c7556a17d5a856c96167100bafd9101df6829ddbcbf425aee3c5f1a4c89ffa2f5e368f430545ff8197ba3f9c0c4b8b1d6c7fc53dc70f5aeac56bd4416c951de4a04a2c8141a101c3579aaeb61a2544cd9f2b7279f5452e75f05f91cc936d7882a141a4dc24e2bd29822f9d17231c2ea8c5813e3965982ed9923f1d9dc0f2576bd3f5a25d7a30bc696664d880a069670ba872fe3e", @typed={0xf, 0x42, 0x0, 0x0, @str='mime_type\\\x00'}, @typed={0x4, 0x80}]}, @generic="a1df271c28981ad80d7c709c7fc68f629a1833fe4d418ff405f7516e9cd9c8b0a7ce5e56cf29d15ec765f91d95bec592e2c5759f33b726795279330e83cc35d5e195198b059e294b9bca4e7893e4b47a0c4abfdeee700cbb7d8d8df134da47286813c3cbcc9ca9ce5d03983f1d0c3ec1ea2265ac7ade06bb043e202dcdeb48845fd7edfd3fdf714ed84685dae50787e9ff5a8b1ba995dda06df7fef10126acd234b4a8f441f917557b63c6", @typed={0x8, 0x5b, 0x0, 0x0, @pid=r9}, @generic="95bb1efbdbaf1866cdad6d21a537161307a34d1b9a8acb96d3e94c17dd2d36a869040aff1a612fdc1912540efe3744725a0afb336eb0fcb6220dea78e31bd0e2cbb2336a35424899d504d39cd3580b2b9396df78104d11f702066a1a57462f5f6de51be5f7913cca12274584e98ac3c3c164a38e4916d4c040282bfd280a4413da66c65c7d0c5126ee95487bd7de213c79e7a9d9d4997f99b1820891bef374c6d34b06ce58473dbabb1a6eba20e491afb0c17a0bd500d8fcdf8842b8f95356587af959760d9a0f0917c39dc238efe43c489499c8468ea5970e23c1201a260f84a4a4cd7c676c600610c11c1923", @nested={0x33a, 0x66, 0x0, 0x1, [@generic="219fc682bb336849a4a7032b732ed5ba41d3d772a794fef3f852767a15f0803b05a7d5d9d9ee50c6d7b91fc56b0df657bb8a7e054aad84fbcec90dd3b6b6466e042bf88c6c7a2a2d21ad1368b8fff592c367478c7f580a036caa08c8e9a6ae2eca0130998c716d8b463fe9eec11768e9d4c53928643e6134843ffbbf5adba6f77baa91d234ccfeaa147390d3d2c2e5abbdd730aae6efe6dd965c131a3402a1af86dbd2cc6cd9adf9d1062eded00ebae75c610da9a6b7b442f0bfaa0bc042e8bb17f9985deb91409ea2a8b190afa399af527561f20f31f7a824c44d5085dfcf48", @generic="ecf4d3c07f47634c22f88de52e0f58e9aa4be5ecab0d1a5a316496d4eec1219a373d4f45359a8d221e53c4e55254d795873d3d57811178b7630f5a3355ebf2311b66830da7b033a8a4fdbb332bed55e6cb72cf3a473dab072dc1f790ad9d1648b857d586d35b09fec2023eba000e9b625ccabc418525129a6edd04dc104275b3627a151429ff4859212fb6541b506f3946ac9314bba6e1c9b4859500b400b2f36fd1cd426b349ea02a9b73eefa067ae1d6448ed7fade82248c8af5d0", @typed={0xb, 0x1e, 0x0, 0x0, @str='wlan1]\x00'}, @generic="72e15340d6d2152501b4a73d08149cd028e850e7d6d26a2e3f01835b20acf6e32cebbf8551f0cbc4ac7b80a506e998bd04a1d09f76747517c3faf2dd296ebb69591cfdccbba910edbfce4c5d711e31f27a656297ec1fb042a8e1062ce6ee11c041708dfb1a334c270a4e2bebe0b837b0f71f12c66c271dd11824e21657af17a66ff6c24e3b0cdef54b077cf6", @typed={0x8, 0x8, 0x0, 0x0, @fd=r10}, @generic="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"]}, @generic="61ccb60e2b67acfc3ca22066e0b02b36efbbf02280e0c1ff7c8bd5f4b14aa586a093b4401ede1c0ad231", @generic="36428036e522afa673bde43a5ff54053e4f61d06b63bffd687309dd7b3a5fb0cc6ed23058779ef06ad0b700aa5fec1c6612d5ac7999a27ce7796173e45e494cd54770dcd9458863dfa578dda2737f5b619e7f887b61c413c4af9d577b82dae7fdf6e3097cc322cd0318b770f3152abafa4a3671bd56c477c6d188485", @generic="3f18188658846062d46b70165618aee963a6db"]}, 0x6a4}, {&(0x7f00000052c0)={0x14, 0x40, 0x300, 0x70bd2c, 0x25dfdbfd, "", [@typed={0x4, 0x2a}]}, 0x14}, {&(0x7f0000005380)={0x130, 0x20, 0x200, 0x70bd26, 0x25dfdbfc, "", [@typed={0x4d, 0x2c, 0x0, 0x0, @binary="dbf3bfc059e25900f75890588b146d062bf2af029b7dee340c5e83451fa6debde9506dd6e8a888eb6d5db1dde614d50eb5f57e7f69fb5d7b0a0001335c42aaffdef8b215715677924e"}, @typed={0x8, 0xf, 0x0, 0x0, @uid=r11}, @nested={0xbf, 0x69, 0x0, 0x1, [@generic="a82ab7026716a49d2f076e2f4d054dc48b004f58e2f3da8775b23a960a57daef2ab0f282190c2bc1102692a748031b003e1dd6ca17417c04388f9414a265f4dd8ab8ed5e69933c85ebec201c88c6ee10ee9878", @generic="6df7e692f44d20d33474f1a8475150168cb7afb035c571967c42221ae3fb62a6b300c9a9b33c8d9e25518b8be10b1744db5e6ba58e49ae16041f9b5f794d50cc83417fea36427b0eed9846719706855d0eb9b43141318db81ea9d58f8e2f2170f6971471", @typed={0x4, 0x79}]}, @typed={0x8, 0x5b, 0x0, 0x0, @u32}]}, 0x130}], 0x6, 0x0, 0x0, 0x4081}, 0x7efafc61eb666ecf) r12 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r12, 0x5502) r15 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r15, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r15, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) bind$vsock_dgram(r15, &(0x7f0000001180)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) 11:18:18 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r4, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = socket(0x1e, 0x4, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x64, &(0x7f0000000000)=0x800, 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in=@broadcast, @in=@empty}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000900)=0xe8) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x410000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000380)={0x0, 0xfffffff9, 0x0, 0x101}, &(0x7f00000003c0)=0x10) 11:18:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200100, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0x4, 0x59, 0xc1b6, 0x5}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:18:18 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r5, 0x80184151, &(0x7f0000000200)={0x0, &(0x7f0000000580)="1ce1ea0014f77a2e0fb19cbc5348e705a56085ff363ea55a6a5fbf138a91e383e5bc3e14daf0e39ed2cfa85326a5289b114e6ae4258975115bb03b5497accc4460590ca1db204341da349848f909b189b7e5f0b1718c33908f5c094f129715f3a7ca76b176ca7da66042ea163a04fe4a6f35880e7d9e9ed95bb8d541a608e4bfc63d6dd08e6e30e345c7ba924995a40f736798dd1cb95a2917d6a35c95c2d189493be05545320952e512d4df5e5622baa5d5bd498e32", 0xb6}) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = socket(0x1e, 0x4, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x64, &(0x7f0000000000)=0x800, 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in=@broadcast, @in=@empty}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000900)=0xe8) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x410000, 0x0) 11:18:18 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:18 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000080)={{0x3, 0x0, @descriptor="f826c51a14d0444e"}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r2, 0x110, 0x4, &(0x7f0000000140)=0x1, 0x4) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r4, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x8000) r5 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RATTACH(r5, &(0x7f0000000100)={0x14, 0x69, 0x1, {0x10}}, 0x14) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r6, 0x80045440, 0x0) r7 = getpid() sched_setscheduler(r7, 0x5, 0x0) sched_setaffinity(r7, 0x8, &(0x7f00000000c0)=0x7) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x8, 0x7f, 0xec, 0x40}, {0xdd, 0x49, 0x1}, {0x20, 0x4, 0xd0, 0x8000}, {0x9, 0x2, 0x20, 0x6}, {0x3, 0x3, 0x1, 0x200}, {0x2, 0x7f, 0x9c, 0xbd0}]}) munlockall() 11:18:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000100)=0x200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:18:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = socket(0x1e, 0x4, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x64, &(0x7f0000000000)=0x800, 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in=@broadcast, @in=@empty}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000900)=0xe8) 11:18:18 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@xdp, &(0x7f0000000100)=0x80) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x3, 0x69, 0x9}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000005c0)={r6}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={r6, 0x0, 0x5}, 0x8) 11:18:18 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000740)={'nat\x00', 0x1000, "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"}, &(0x7f0000000040)=0x1024) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0x8f, 0x4) 11:18:18 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x2) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000600)=0xfffffff9) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r6, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) accept4$unix(r6, &(0x7f0000000400), &(0x7f0000000200)=0x6e, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f0000000580)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x2, {0x4, 0x2, 0x1}}, 0x14) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:18:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = socket(0x1e, 0x4, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x64, &(0x7f0000000000)=0x800, 0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc}, 0x10) 11:18:18 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:18 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x1080000, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000200)=@req={0x9, 0x5, 0x1, 0xfffffffd}, 0x10) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = socket(0x1e, 0x4, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x64, &(0x7f0000000000)=0x800, 0x4) 11:18:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000380), 0xfffffffffffffffd) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x8, 0x4) r4 = socket$inet(0x2, 0x0, 0x0) open(0x0, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0xb2) r5 = socket$packet(0x11, 0x2, 0x300) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00000, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000404190a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000000000000000749dfc3c5b06ce8bf5530f8e8d9eb1df92aff8985ccbf550293122e9b68fd9ce6a1707d4698017e0"]) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='maps\x00') preadv(r7, &(0x7f00000017c0), 0x199, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$inet(r3, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10, 0x800) r8 = socket$inet(0x2, 0x4000000805, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) r10 = dup3(r8, r9, 0x0) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="0100400004e15c1900007c41122596206bda55ea8577b20000000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f00000001c0)={r12, 0x5bbe}, &(0x7f0000000200)=0x8) socket(0x1e, 0x2, 0x0) 11:18:19 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/netfilter\x00') write$P9_RLERROR(r1, &(0x7f0000000100)={0x9, 0x7, 0x1}, 0x9) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0xc0001) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x80000001, 0xff, 0x2020, 0x6, 0xa, 0x8, 0x1, 0x3}}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = socket(0x1e, 0x4, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000240)) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r4, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) accept$nfc_llcp(r4, &(0x7f0000000180), &(0x7f0000000200)=0x60) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f0000000140)=0x9) ioctl$TIOCVHANGUP(r3, 0x80045440, 0x0) 11:18:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r1 = socket(0x1e, 0x4, 0x0) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = getpid() r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f00000000c0)={0x10001, {{0xa, 0x4e24, 0x5, @mcast1, 0x80}}}, 0x88) sched_setscheduler(r2, 0x5, 0x0) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) kcmp(r2, 0x0, 0x4, 0xffffffffffffffff, r4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 11:18:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$VT_WAITACTIVE(r0, 0x5607) socket(0x1e, 0x4, 0x0) 11:18:19 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x5) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:18:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$VT_WAITACTIVE(r0, 0x5607) 11:18:19 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000040)=[0x0]}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x2}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r3 = getpid() r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) r6 = getgid() setresgid(0x0, r6, 0x0) sendmmsg$unix(r2, &(0x7f00000003c0)=[{&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000180)="5f37328d91401ab094daed2abc8491e0508651ad3c0e585a501bc22df8f3f9b2c5d3b937607a802e8d47c83f7b29bc8cb4ae5b280590f5e85daa8f8d8f844a408c5b0a5923adf4cb5de75aa56fb750d75e63fa68b87c203ea5016371723410f83bb851bf0c7e08c76c041874a35a5af9b6070ecf83924f5929e7d6b611e0199ad61baa74f418438e56f604cd0e6a8330d9d2923546bf09344be3763f55e8480bebc052574433766c8da550cb736f0c0d574ad7f215afa4c697e60cd1539008e27ce55b030a3e000a7fac043ddd99f78043ee5d9d003821470673217f3feb32795565c1d724967bc6032720431212197004103e9b46fd", 0xf6}, {&(0x7f0000000280)="79bc94205f2004edb3ec99ccbbd20f35b0fa41e0decfb762d04bb5680bd2c513ea89fd1cd98c0a640fbf7c7a3eecd2e9b387bcc13994a00e26e668338a57a16b7b1ea4fa5cc14e", 0x47}, {&(0x7f0000000300)="efb05654bf42a4272607fdefe1ed0909d5919e6885973afdd9d1676958a983", 0x1f}], 0x3, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r3, r5, r6}}}], 0x20, 0x8055}], 0x1, 0x20008004) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) 11:18:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000100)={0x32, 0x6, 0x0, {0x2, 0x1, 0x9, 0x0, '/dev/kvm\x00'}}, 0x32) syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x5, &(0x7f0000000480)=[{&(0x7f00000001c0)="63ddd215aa2300821774049f02e576343ee3c5c4f858ad4e7797e03168acf3550504d0aecc1422a978b97a7fd07fb4c2a0a56aeff1cf3994c64af2c14ae93248d87984a3caceff8fad5ee5462537334f3c81c7cc33ebc954141e2effc1d424016478c9a226948ac4b41a312a0e776efea7e833b67ac3de77b01403198f29836037a7c51dce1f958efaf2278b520a468734c26c90f2388a", 0x97, 0x1}, {&(0x7f0000000280)}, {&(0x7f00000002c0)="4bb7712349bcd484af45a19f23e943ec2efd3ef3c558feb25ce805c7874e56d7a139a6a352537565700bb3826a8018d9a5f66af07ede6e5756c8b51d7f4edad9f2df6d8cc1b820140216e48a1212f96191e64c642bda439513faeb10961c00ee9dcdea96a566929c02bc3d", 0x6b}, {&(0x7f0000000340)="c4f19e18c89db4b660b6cfa7500dbc80f2a1b3d7", 0x14, 0x4}, {&(0x7f0000000380)="64bffa928b3eccabd0de4aaaf098d1c7188768dc228e38b1819174b3f51ebf13298c6201638f6ec07e83e61f13bc725074015bcf2dbf49f65c5336f083ef7056da17e9044dae50a1528601c7dc6baafc6c89672650a8af379cefacc8719629a5f153daa7baacf43127574f56f1f92bc2751ff77d29772e7f111da21003dbfa25051083581bf49c7ff4b81f5bdcdec3160ef73115bcffd795364361603b27fb94339d8d162a8c874a988d4d899c334f5ce3609831c73a0336fd349e33107565f62ac9bf2e51e265c8f172511b95cea6a64049eab64248a9", 0xd7, 0x80}], 0x800000, &(0x7f0000000500)='*\x00') r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x35, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:18:19 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000002c40)) ptrace(0x10, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r5, 0xf, &(0x7f0000000280)={0x2, r4}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000002c0)=0x0) wait4(r6, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 11:18:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:19 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 11:18:19 executing program 5: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:18:19 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:19 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:19 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:20 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:18:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) r3 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000140)={{0x7, 0x4, 0xedf, 0x3f, '\x00', 0x8}, 0x5, 0x4, 0xe276, r3, 0x7, 0x6, 'syz1\x00', &(0x7f0000000100)=['/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00', '/dev/kvm\x00'], 0x3f, [], [0x5, 0x7, 0x1d, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:18:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x10204b564d02, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:18:20 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) r3 = accept$packet(0xffffffffffffffff, 0x0, 0x0) close(r3) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:20 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:20 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:20 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x10080, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r4, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) ioctl$SIOCNRDECOBS(r4, 0x89e2) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000140)={@remote, @loopback, 0x0, 0x9, [@broadcast, @broadcast, @multicast1, @remote, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @dev={0xac, 0x14, 0x14, 0x28}]}, 0x34) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 11:18:20 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:20 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x10204b564d02, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1365.740070] *** Guest State *** [ 1365.752929] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 11:18:20 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) [ 1365.859373] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 11:18:20 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x3, 0x4, 0x0, 0x0, 0x0, 0x41c1, 0x62084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x41100, 0x0, 0x0, 0x0, 0x0, 0x9, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e22, 0xac, @empty, 0x10000000}}, 0x2, 0x2, 0x6, 0x8, 0x6}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000400)={r5, 0x5}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000580)={[0xcc7, 0x7, 0x2, 0x4, 0x0, 0xffffffff80000000, 0x7ff, 0x1, 0xffffffff80000001, 0x1d7b800000, 0x9, 0xfffffffffffffffd, 0x6, 0x1, 0x9], 0x6000, 0x82}) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_RELEASE(r8, 0x6431) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) [ 1365.926611] CR3 = 0x0000000000000000 [ 1365.940893] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 1365.963956] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1365.977447] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1366.012994] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 11:18:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 11:18:21 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) [ 1366.034272] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1366.048268] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 1366.073575] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1366.082423] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1366.108347] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1366.159062] GDTR: limit=0x000007ff, base=0x0000000000001000 11:18:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) [ 1366.211509] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1366.238223] IDTR: limit=0x0000ffff, base=0x0000000000000000 11:18:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x10204b564d02, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1366.260111] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1366.280276] EFER = 0x0000000000000000 PAT = 0x0007040600070406 11:18:21 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) [ 1366.371970] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1366.402641] Interruptibility = 00000000 ActivityState = 00000000 [ 1366.417698] *** Host State *** [ 1366.421517] RIP = 0xffffffff811c126a RSP = 0xffff88804c62f8e0 [ 1366.492862] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1366.525002] FSBase=00007f6eb3df4700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 [ 1366.569915] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 1366.590813] CR0=0000000080050033 CR3=0000000093d30000 CR4=00000000001426e0 [ 1366.627165] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff872013e0 [ 1366.634821] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1366.661219] *** Control State *** [ 1366.672808] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000eb [ 1366.684540] EntryControls=0000d1ff ExitControls=002fefff [ 1366.691134] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1366.704819] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1366.711865] VMExit: intr_info=80000306 errcode=00000000 ilen=00000004 [ 1366.723582] reason=80000021 qualification=0000000000000000 [ 1366.730547] IDTVectoring: info=00000000 errcode=00000000 [ 1366.741180] TSC Offset = 0xfffffd22811b9b00 [ 1366.747637] TPR Threshold = 0x00 [ 1366.751312] EPT pointer = 0x000000008f69101e [ 1366.780472] Virtual processor ID = 0x0001 11:18:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:18:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:18:21 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340), 0x100) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000440)=0xc) getpid() r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f00000005c0)) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r6, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r7, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r8, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r9 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r9, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) accept4$ax25(r0, &(0x7f0000000600)={{0x3, @netrom}, [@rose, @rose, @null, @default, @netrom, @remote, @bcast, @rose]}, &(0x7f0000000680)=0x48, 0x80800) r10 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r10, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r11 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r11, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) r12 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r12, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r13 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r13, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r14) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:21 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x804) r2 = perf_event_open(&(0x7f0000000580)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, 0x0) r5 = syz_open_procfs(r4, 0x0) preadv(r5, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0xfffffffffffffd9f, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r3, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r2) bind$ax25(r6, &(0x7f0000000440)={{0x3, @default, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast]}, 0x48) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r7, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) sendto$inet6(r7, &(0x7f0000000280)="d78d353e616864e9bf213f760d3582d341e951bdc133935a7c12fe0702f9cfe3057b0ed0dade632a77e766a9581d26a92b58f6", 0x33, 0x0, &(0x7f0000000400)={0xa, 0x4e20, 0x2, @mcast2, 0x5}, 0x1c) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:21 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r2 = socket(0x1e, 0x4, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x1f) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000640)) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000440)=""/180) r5 = socket(0x1e, 0x4, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r7 = getpid() sched_setscheduler(r7, 0x5, 0x0) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f00000005c0)=r7) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) ioctl$SIOCAX25OPTRT(r5, 0x89e7, &(0x7f0000000600)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, 0x56}) sendmsg$tipc(r5, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f0000000500)=""/96, &(0x7f0000000580)=0x60) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$KDFONTOP_GET(r8, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0x6, 0x1, 0xbd}) socket$caif_seqpacket(0x25, 0x5, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 11:18:22 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:18:22 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) [ 1367.211258] FAULT_INJECTION: forcing a failure. [ 1367.211258] name failslab, interval 1, probability 0, space 0, times 0 11:18:22 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) [ 1367.211279] CPU: 1 PID: 21406 Comm: syz-executor.5 Not tainted 4.19.106-syzkaller #0 11:18:22 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./bus\x00', 0xe000, 0x0, &(0x7f0000000040), 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r4, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) fcntl$dupfd(r4, 0x0, r0) accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_GET_SPEED(r6, 0x551f) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_config_ext={0x240000, 0x100}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, r8, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r9 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r9, 0x0, 0x82, &(0x7f0000000400)={'broute\x00'}, &(0x7f0000000580)=0x78) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) [ 1367.211288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1367.211293] Call Trace: [ 1367.211315] dump_stack+0x188/0x20d [ 1367.211337] should_fail.cold+0xa/0x1b 11:18:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(r4, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) connect$netrom(r5, &(0x7f00000002c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000140)={0xa10000, 0x7, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x990a6e, 0x774, [], @value=0x10001}}) ioctl$VIDIOC_S_PARM(r6, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x1000, 0x0, {0x1c, 0x7fff}, 0x1, 0x6}}) [ 1367.211354] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1367.211369] ? __lock_is_held+0xad/0x140 [ 1367.211394] __should_failslab+0x115/0x180 [ 1367.211409] should_failslab+0x5/0xf [ 1367.211419] __kmalloc+0x2d3/0x770 11:18:22 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) [ 1367.211506] ? vc_uniscr_copy_line+0x4b0/0x4b0 [ 1367.211521] ? set_selection+0x7d4/0x1200 [ 1367.211537] ? __might_fault+0x192/0x1d0 [ 1367.211556] set_selection+0x7d4/0x1200 [ 1367.211575] ? sel_loadlut+0xf0/0xf0 [ 1367.211594] tioclinux+0x115/0x480 [ 1367.211609] vt_ioctl+0x1811/0x2320 [ 1367.211624] ? complete_change_console+0x390/0x390 [ 1367.211636] ? avc_has_extended_perms+0x9c6/0x1030 [ 1367.211654] ? find_held_lock+0x2d/0x110 11:18:22 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) [ 1367.211666] ? avc_ss_reset+0x180/0x180 [ 1367.211680] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1367.211695] ? complete_change_console+0x390/0x390 [ 1367.211709] tty_ioctl+0x7a1/0x1420 [ 1367.211723] ? tty_vhangup+0x30/0x30 [ 1367.211737] ? mark_held_locks+0xf0/0xf0 [ 1367.211751] ? proc_fail_nth_write+0x95/0x1d0 [ 1367.211762] ? proc_cwd_link+0x1d0/0x1d0 [ 1367.211785] ? tty_vhangup+0x30/0x30 [ 1367.211800] do_vfs_ioctl+0xcda/0x12e0 [ 1367.211814] ? selinux_file_ioctl+0x46c/0x5d0 [ 1367.211828] ? selinux_file_ioctl+0x125/0x5d0 11:18:22 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x208c00, 0x0) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000280)={0xc0f, 0x6, @name="d209c4f51d2047312fa3290fc707a5dbd1829016c5d0c33a5c451a574e38bed0"}) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100)=""/115) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1367.211843] ? check_preemption_disabled+0x41/0x280 [ 1367.211855] ? ioctl_preallocate+0x200/0x200 [ 1367.211870] ? selinux_file_mprotect+0x600/0x600 [ 1367.211883] ? __fget+0x340/0x510 [ 1367.211899] ? iterate_fd+0x350/0x350 [ 1367.211918] ? security_file_ioctl+0x6c/0xb0 [ 1367.211933] ksys_ioctl+0x9b/0xc0 [ 1367.211947] __x64_sys_ioctl+0x6f/0xb0 [ 1367.211959] ? lockdep_hardirqs_on+0x40b/0x5d0 11:18:22 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) [ 1367.211973] do_syscall_64+0xf9/0x620 [ 1367.211990] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1367.212001] RIP: 0033:0x45c479 [ 1367.212020] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1367.212028] RSP: 002b:00007f5ef4998c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1367.212040] RAX: ffffffffffffffda RBX: 00007f5ef49996d4 RCX: 000000000045c479 [ 1367.212048] RDX: 0000000020000100 RSI: 000000000000541c RDI: 0000000000000003 [ 1367.212056] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1367.212064] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1367.212071] R13: 0000000000000574 R14: 00000000004c7c8f R15: 0000000000000000 11:18:23 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) [ 1367.212309] selection: kmalloc() failed [ 1367.531478] FAT-fs (loop2): bogus number of reserved sectors [ 1367.531499] FAT-fs (loop2): Can't find a valid FAT filesystem 11:18:23 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:18:23 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) [ 1368.340790] FAULT_INJECTION: forcing a failure. [ 1368.340790] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1368.429177] CPU: 0 PID: 21779 Comm: syz-executor.1 Not tainted 4.19.106-syzkaller #0 [ 1368.437120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1368.446487] Call Trace: [ 1368.449098] dump_stack+0x188/0x20d [ 1368.452745] should_fail.cold+0xa/0x1b [ 1368.456655] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1368.461777] __alloc_pages_nodemask+0x1c7/0x6a0 [ 1368.466462] ? __alloc_pages_slowpath+0x26a0/0x26a0 [ 1368.471495] ? ima_match_policy+0x959/0x12c0 [ 1368.475920] ? __lock_acquire+0x6ee/0x49c0 [ 1368.480176] ? mark_held_locks+0xf0/0xf0 [ 1368.484261] alloc_pages_vma+0xd9/0x580 [ 1368.488263] wp_page_copy+0x219/0x1530 [ 1368.492164] ? do_wp_page+0x510/0xfa0 [ 1368.495984] ? follow_pfn+0x260/0x260 [ 1368.499800] ? __lock_acquire+0x6ee/0x49c0 [ 1368.504054] ? lock_downgrade+0x740/0x740 [ 1368.508224] do_wp_page+0x518/0xfa0 [ 1368.511869] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 1368.516556] __handle_mm_fault+0x21a4/0x3b60 [ 1368.520983] ? copy_page_range+0x1e70/0x1e70 [ 1368.525403] ? count_memcg_event_mm+0x279/0x4c0 [ 1368.530103] handle_mm_fault+0x1a5/0x670 [ 1368.534183] __do_page_fault+0x5ed/0xdd0 [ 1368.538265] ? trace_hardirqs_off_caller+0x55/0x210 [ 1368.543301] ? vmalloc_fault+0x730/0x730 [ 1368.547394] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1368.552262] page_fault+0x1e/0x30 [ 1368.555732] RIP: 0010:__put_user_4+0x1c/0x30 [ 1368.560154] Code: 1f 00 c3 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 8b 1c 25 40 ee 01 00 48 8b 9b 18 14 00 00 48 83 eb 03 48 39 d9 73 3c 0f 1f 00 <89> 01 31 c0 0f 1f 00 c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 [ 1368.579071] RSP: 0018:ffff8880476f7bd8 EFLAGS: 00010297 [ 1368.584450] RAX: 0000000000000000 RBX: 00007fffffffeffd RCX: 0000000000719000 [ 1368.591734] RDX: 0000000000000078 RSI: ffffffff8398652f RDI: 0000000000000282 [ 1368.599030] RBP: 1ffff11008edef7f R08: 0000000000000000 R09: 0000000000000000 [ 1368.606312] R10: ffff88804ed68d00 R11: ffffffff8b1ab740 R12: 0000000080045440 [ 1368.613596] R13: ffff8880925ed5c0 R14: ffff8880985bd0c0 R15: 0000000080045440 [ 1368.620904] ? tty_ioctl+0x24f/0x1420 [ 1368.624747] tty_ioctl+0x261/0x1420 [ 1368.628400] ? tty_vhangup+0x30/0x30 [ 1368.632133] ? mark_held_locks+0xf0/0xf0 [ 1368.636214] ? proc_fail_nth_write+0x95/0x1d0 [ 1368.640735] ? proc_cwd_link+0x1d0/0x1d0 [ 1368.644832] ? tty_vhangup+0x30/0x30 [ 1368.648567] do_vfs_ioctl+0xcda/0x12e0 [ 1368.652474] ? selinux_file_ioctl+0x46c/0x5d0 [ 1368.656988] ? selinux_file_ioctl+0x125/0x5d0 [ 1368.661512] ? check_preemption_disabled+0x41/0x280 [ 1368.666638] ? ioctl_preallocate+0x200/0x200 [ 1368.671067] ? selinux_file_mprotect+0x600/0x600 [ 1368.675840] ? __fget+0x340/0x510 [ 1368.679312] ? iterate_fd+0x350/0x350 [ 1368.683139] ? security_file_ioctl+0x6c/0xb0 [ 1368.687638] ksys_ioctl+0x9b/0xc0 [ 1368.691127] __x64_sys_ioctl+0x6f/0xb0 [ 1368.695029] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1368.699635] do_syscall_64+0xf9/0x620 [ 1368.703467] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1368.708669] RIP: 0033:0x45c479 11:18:23 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2, &(0x7f0000000100)) [ 1368.711875] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1368.730789] RSP: 002b:00007f19417a6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1368.738607] RAX: ffffffffffffffda RBX: 00007f19417a76d4 RCX: 000000000045c479 [ 1368.745899] RDX: 0000000000719000 RSI: 0000000080045440 RDI: 0000000000000003 [ 1368.753161] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1368.760431] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1368.767703] R13: 000000000000058e R14: 00000000004c7e4c R15: 0000000000000000 11:18:23 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r4, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r8, @ANYBLOB="0008008000000000030022000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d2eae225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf0500000000a0000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d917e4aee6ae7e745abdfc21a9f61f20359b8e40e8d64a632fc8bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', r8}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000200)='./file0\x00', 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:23 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b2f, &(0x7f0000000100)) 11:18:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d02, 0x1, 0xfffffffffffffffc, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:18:24 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x0, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b30, &(0x7f0000000100)) 11:18:24 executing program 1 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b31, &(0x7f0000000100)) 11:18:24 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x0, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:24 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) r3 = accept$packet(0xffffffffffffffff, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000200)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000100), &(0x7f0000000140)=0xc) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b32, &(0x7f0000000100)) 11:18:24 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x0, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b33, &(0x7f0000000100)) 11:18:24 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b34, &(0x7f0000000100)) 11:18:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$sock_int(r1, 0x1, 0x13, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e24}, 0x6e) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x400000, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x1, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:18:24 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b35, &(0x7f0000000100)) 11:18:25 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) lsetxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, &(0x7f0000000100)) 11:18:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x406000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f00000000c0)={'ipvlan0\x00', @dev={[], 0x44}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:18:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x2, 0x719000) 11:18:25 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b37, &(0x7f0000000100)) 11:18:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x4b47, 0x719000) 11:18:25 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe2(&(0x7f0000000100), 0x184000) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x4b564d02, 0x3dfffffffffffe, 0x39a, 0xc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:18:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3a, &(0x7f0000000100)) 11:18:25 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x4b49, 0x719000) 11:18:25 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000002840)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\xcd\xca\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\xc0\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\x02\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f') perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x2000000, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, r4, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r5, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x23, &(0x7f0000000200), &(0x7f0000000280)=0x4) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3b, &(0x7f0000000100)) 11:18:25 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5409, 0x719000) 11:18:25 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3c, &(0x7f0000000100)) 11:18:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x540b, 0x719000) 11:18:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3d, &(0x7f0000000100)) 11:18:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 11:18:26 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x540c, 0x719000) 11:18:26 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x41c1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r1) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r5, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f0000000200)) 11:18:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b40, &(0x7f0000000100)) 11:18:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000100)) 11:18:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x540d, 0x719000) 11:18:26 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b44, &(0x7f0000000100)) 11:18:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5412, 0x719000) 11:18:26 executing program 4 (fault-call:1 fault-nth:0): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) 11:18:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b45, &(0x7f0000000100)) 11:18:27 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5413, 0x719000) 11:18:27 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000740)=0xe8) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r5, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) mount$9p_tcp(&(0x7f0000000200)='127.0.0.1\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x1000040, &(0x7f0000000680)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e20,cache=mmap,debug=0x0000000000000007,access=', @ANYRESDEC=r4, @ANYRESHEX=r5]) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_PRIORITY(r7, 0x80045643, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r8, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_config_ext={0x2, 0x6}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) [ 1371.972002] FAULT_INJECTION: forcing a failure. [ 1371.972002] name failslab, interval 1, probability 0, space 0, times 0 [ 1372.056746] CPU: 0 PID: 23148 Comm: syz-executor.4 Not tainted 4.19.106-syzkaller #0 [ 1372.064687] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1372.074053] Call Trace: [ 1372.076661] dump_stack+0x188/0x20d [ 1372.080314] should_fail.cold+0xa/0x1b [ 1372.084230] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1372.089350] ? __lock_is_held+0xad/0x140 [ 1372.093441] __should_failslab+0x115/0x180 [ 1372.097721] should_failslab+0x5/0xf [ 1372.101453] kmem_cache_alloc_node_trace+0x272/0x750 [ 1372.106576] ? mutex_trylock+0x1a0/0x1a0 [ 1372.110654] __kmalloc_node+0x38/0x70 [ 1372.114466] kvmalloc_node+0x61/0xf0 [ 1372.118193] traverse+0x3d7/0x720 [ 1372.121682] ? __might_fault+0x11f/0x1d0 [ 1372.125818] ? seq_dentry+0x2c0/0x2c0 [ 1372.129638] seq_read+0x8cd/0x10f0 [ 1372.133210] ? seq_dentry+0x2c0/0x2c0 [ 1372.137144] proc_reg_read+0x1bd/0x280 [ 1372.141051] ? proc_reg_unlocked_ioctl+0x270/0x270 [ 1372.146010] do_iter_read+0x46b/0x640 [ 1372.149835] vfs_readv+0xf0/0x160 [ 1372.153306] ? compat_rw_copy_check_uvector+0x400/0x400 [ 1372.158686] ? lock_downgrade+0x740/0x740 [ 1372.162857] ? check_preemption_disabled+0x41/0x280 [ 1372.167908] ? iterate_fd+0x350/0x350 [ 1372.171731] ? wait_for_completion+0x3c0/0x3c0 [ 1372.176342] do_preadv+0x1b6/0x270 [ 1372.179921] ? do_readv+0x330/0x330 [ 1372.183581] ? __ia32_sys_clock_settime+0x260/0x260 [ 1372.188618] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1372.193406] ? trace_hardirqs_off_caller+0x55/0x210 [ 1372.198453] ? do_syscall_64+0x21/0x620 [ 1372.202456] do_syscall_64+0xf9/0x620 [ 1372.206287] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1372.211496] RIP: 0033:0x45c479 [ 1372.214708] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1372.233626] RSP: 002b:00007f6eb3df3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1372.241358] RAX: ffffffffffffffda RBX: 00007f6eb3df46d4 RCX: 000000000045c479 [ 1372.248644] RDX: 0000000000000001 RSI: 0000000020000400 RDI: 0000000000000003 [ 1372.255928] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1372.263214] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000004 [ 1372.270504] R13: 0000000000000857 R14: 00000000004cad8a R15: 0000000000000000 11:18:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5414, 0x719000) 11:18:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b46, &(0x7f0000000100)) 11:18:27 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5415, 0x719000) 11:18:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000100)) 11:18:27 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r4, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r4, 0x65, 0x6, &(0x7f0000000200), &(0x7f0000000280)=0x4) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5416, 0x719000) 11:18:27 executing program 4 (fault-call:1 fault-nth:1): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) 11:18:27 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b48, &(0x7f0000000100)) 11:18:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5418, 0x719000) 11:18:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x541b, 0x719000) 11:18:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, &(0x7f0000000100)) 11:18:27 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x0, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x541d, 0x719000) 11:18:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, &(0x7f0000000100)) 11:18:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x541e, 0x719000) 11:18:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5421, 0x719000) 11:18:28 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) 11:18:28 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:28 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x8, 0x40203) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0x0, 0x6, 0xfd, 0x2, 0xff, 0x0, 0x1200}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x404800c}, 0x804) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f0000000500), 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0xc028ae92, &(0x7f0000000200)={0x8001}) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r6, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r1) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000100)) 11:18:28 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:28 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x25}], 0x1, 0x2) 11:18:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5423, 0x719000) 11:18:28 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x200008db}], 0x1, 0x2) 11:18:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4c, &(0x7f0000000100)) 11:18:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5424, 0x719000) 11:18:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4d, &(0x7f0000000100)) 11:18:28 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:28 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x7ffff000}], 0x1, 0x2) 11:18:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x8, 0x2) 11:18:29 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5425, 0x719000) 11:18:29 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='fdinfo\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) clock_gettime(0x0, &(0x7f0000000440)) select(0x40, &(0x7f0000000200)={0x100000000, 0x75, 0xfe0b, 0xfffffffffffffff8, 0xe686, 0xffffffffffffff03, 0x7558a417, 0x200}, &(0x7f0000000280)={0x9, 0x20, 0x7, 0x0, 0x4000000006, 0x80000000, 0x8, 0x2}, &(0x7f0000000400)={0x2, 0x33, 0x6, 0x80000000, 0x0, 0x8001, 0x5, 0x3ff}, &(0x7f0000000580)={0x0, 0x2710}) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4e, &(0x7f0000000100)) 11:18:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x300, 0x2) 11:18:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5427, 0x719000) 11:18:29 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0xfaa, 0x2) 11:18:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, &(0x7f0000000100)) 11:18:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5428, 0x719000) 11:18:29 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b60, &(0x7f0000000100)) 11:18:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x719000) 11:18:29 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000280)=0x4) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:29 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0xfb6, 0x2) 11:18:29 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:29 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000100)) 11:18:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0xfbe, 0x2) 11:18:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5441, 0x719000) 11:18:30 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0xfc6, 0x2) 11:18:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5450, 0x719000) 11:18:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b62, &(0x7f0000000100)) 11:18:30 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:30 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000200)=0x1f) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0xfce, 0x2) 11:18:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5451, 0x719000) 11:18:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, &(0x7f0000000100)) 11:18:30 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x0, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0xfd7, 0x2) 11:18:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5452, 0x719000) 11:18:30 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x0, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0xfdf, 0x2) 11:18:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b64, &(0x7f0000000100)) 11:18:30 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0xfe7, 0x2) 11:18:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x545d, 0x719000) 11:18:31 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) ioprio_set$uid(0x3, r3, 0x2) r4 = syz_open_procfs(0x0, 0x0) preadv(r4, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000400)={0x31, 0x4, 0x0, {0x6, 0xe6, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) r7 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r8) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x2009406, &(0x7f0000000600)={[], [{@fsmagic={'fsmagic', 0x3d, 0x1}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@audit='audit'}, {@euid_lt={'euid<', r8}}, {@uid_gt={'uid>'}}]}) creat(&(0x7f0000000440)='./file0\x00', 0x177) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:31 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x0, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b65, &(0x7f0000000100)) 11:18:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x5460, 0x719000) 11:18:31 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0xfea, 0x2) 11:18:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x40049409, 0x719000) 11:18:31 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b66, &(0x7f0000000100)) 11:18:31 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0xff0, 0x2) 11:18:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b67, &(0x7f0000000100)) 11:18:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x40086602, 0x719000) 11:18:31 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b68, &(0x7f0000000100)) 11:18:31 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0xf000, 0x2) 11:18:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x40087602, 0x719000) 11:18:31 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002b00)='net/dev_mcast\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, &(0x7f0000002880)={0x0, &(0x7f0000000440)=[&(0x7f0000000580)="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", &(0x7f0000001580)="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", &(0x7f0000000280)="388be21b78f5b348011eaf78a27e", &(0x7f0000000400)="2fc665", &(0x7f0000001680)="3ac56e200d9cb5554b1fcf046a2f8790e4903f4f4f19ef256ee40bb52bc4e91afdc6fc78bc5cd1672a7adaac120c3e4afb8056b1d5d1db9932704465ceee631ed41f4471f3a18d06699422", &(0x7f0000001700)="4a90648736c66a621174ba8d8b3e5e1b61e328612448ff73dd20160e7029cb0e4de6cd9d3a02dc44cdc957cdce1b1aee6805dc66ce3087780b4164096cc8c75e771cc1e3e650d13b3db97324c3452a9da289da996f0f1025149a55f864235bb27f58533b2ffaaca9200a24a2bdd8993993bfaa284f639c05660be593656667b8eb3f152b44070f17ca91b1e7b0b00c79e56e65ce7af735aae990def7d17fd155656f642e425be404cef3d293ebaa09d201429ce7fd4d52ea9afcfab770e52f09e09e497a711ee4b72f439ac643d46b845c2557d2b46b1632089ff8d4fdac713799380789a238b6cb9c0610eba401bf1fc5fd51bed2154f58d0ce", &(0x7f0000001800)="b4bcf76d9f98638930d1be95d3d53bf6efc726ffdff007416944d44b52aec8c40872f0edc7ac66945e35e307fc8e584ea8471c2250618ab63c32c03ebd3a06105c9da7f2471589b6cb97116566270f229d32a2c19a4bba955f166820d7c5ed13400c7653048b3edfc4ee22f1271670889d903df1a416776913e840e08f1740cb90b1eb42f3b6a81ac0c32fec636b32f72dc964c4f993bd0dc945d623331aefed659ae0b3c78dabfaecf98d05d25c8d6d0bab5ab7fb8e607e75fc44a4efdb9697b37f04ee4497c8e14bc6286eaf486a04d94ebb16360fed12972bdc1610e264878a9a7faa8673e979f5c2635f2b9472c3fb9ca74758ebc12bdbc93e96aa3e9bcebf7ab5d30dff6f6e4bb8cd449fd25c40b4dca643a865068397cc8713e1f2a43f601f4eb6e4703057908333fab937b97df0cc5c0aeb8da9df50bb074b3176680460b485671dd0b83b8c0d0e59712d7f6cde4b01c5c6675afaa96c2417cffb4903c5977c3225218281ffc127ddda64512b715c6d5a7b66b087de38cc420735879a54abdd24be42517a4558b50a375de55be57f19f11e5984d8a239ce70516cd7fbbf8b408086dd790ede0482909658dd3518023d6a8d61fcba0a110d285acac1b0c8be2bb20a37be5b2b1f1c4fc891986e31ed12c4986de72b7e512c335442add06b923afb2b6154f521aef66ec7f79314930380ee0f54eee0af9facf33d2365f195510217ab872d1c0fe09732683e2a46d8927bf770f4fcbcc03552ca3f5743416fbdbc458c23d625674efccbaea83578abe57b730eb6259c6ec38cd3f28d3466ee286594127530e1951c580d5b1d1a6ac4807982b8dca2ce8be5dddd85ec7c3428d6b8a05d2af18acc6802f8ec0af138cbeb975c232d62ecc5d40c7a8ba229599e62493407e1fa0ebcc23fc8d160832fe171cd2e8649f88dac059772453e6d41f98c726107a70f5070b39e3497618f752e614cdbcc4072d82447245a55846c1e418f5542f5cc40c1a92d03343ecb535e4106afcfc982a0d2436bffac66095d291f1d2f067a4188a8eead3d8f9f873ada9ad057348ee96f1d3af8d22a88b7e5f8af74b6487bbb4edad93ca47e50cb91719def08fda60c05a3195484860effd5ddc6dd80c08f38d64783e9a40112aa5b1d902bd4f35479366d5044640cae122fbf132a8f01e7f72f1a5ed123b86764513002966fbe80d3a00caad4b2034bf7ecdae479538781284aee8659297db0e12c3010cf19610564ad8857537be4eb914952571aa27bcc5384f370f9cec5b2451f1a26fb6c35c2b0c14bcac30d713e3965e4e467d8ebff3e85859abb5f09a0c4aa4c8dfb5239c861a1b9bc95cb6d2fe065540cab9472fc4fc172994c24febfa6b0de7aafe9d1a8a6541efa756f0a69c566a8091f2a6e121afde62bf876370a4b6542a9380e4d60ff192ae1bd1d8efc7683f966db50dd1207f74e22bd88698265edfdfaeddf44a9787559ece764ff49117c5930c8a21335656731c336a34d17a76d07cad9a1192d76635498af1df844bf7ac7afcb27ff55a96f571c47b22c034127c3c393189f56d6d8dfb90ac561dbcd56e68104ae1b45aef0afec41071b41763ec46c6071c37c7ee40b23d92369d5f3239ceecd14a584dc8a15d6531f2a8c2009f437d28eb032f1eff2b7fcccc153e6ab0e428c907fabf292576723d0698f59a429645eea91c7a20d106a7898e5f51cf9d322459bb063b9eb6d22bf8db87820193040a307b79f5f3b8747a5c7b0a0e8004e40c4e4f1b3a2b510e0393e416aedf44719d74eb1b70ba7a9ebc36bbb76778d5ecf1b9a15f4704f8ade7ff2b5f08becb15bb3b61c1d85e01c954617ddedef842e8c502fd511e93a1f86ef1ba2cb9c70be60df976c96d538aa9cc3e3095674d08c24fadf1b5ab61e5202d63fbc7f7f9a15970600b5e8c4c6a950ef713be4e939d63879dc945aa5b0b21b5e89152c6c3ff3d68a0254274b51090471c8151a165305a2ed2000fb52c667f4c7db35133110b4c8c2c0691fba49da593b5fcd3cbce01d1ec7d475a8620b4ec4dab43426a416ada4b24a10524bfe3d2b1a261c617b3488a2b7e56bb91190946994f548c7224d09a23ba7a115104242c19da37849c173704ae31fd40b2453ac80166b79f5c002264aadfaa6a174ed7fd3eeab7d7acfd2d9aef2c34df03d9042654bcc0b8021c31a5a22546376962a0b1fa9ed219655e0f85def25b36cdff77a68ba45d6849dcdfede7622d87b65083495f6f98567314479dd8b4eaa8693bb63a313fbed54bbb77ac53247401b74e0ff0f20653c33027901f0e8e312bde013e966d858f4a1d1e634c317be850ccffe9d99805ed227a9c66fbb799e38ba8e7d1540a7bfdfbd881e1ede43064e775fa75e1712c020f58ef8bf80efc116128e1266220b68630e637fa3b137662a4b8041c559893c90027d8b98b253cd90be42fbeb7f33366792a040a0e8147b61ea9e1db36d8cfecb3bebbf3bd7b7e12c7e9f251896e0c82f9953b6aa43d89351c5fa160aa94dd7be60a0ce45b2da2ca59834cb55a2a4583ad71ff8363798838beffd4dfbbafd30c22879f5e660f6d3b71c62044ccbad626642af86209c64a7c513a7663f1f306be6bf84ec0ec3c267d57a3075e96ed33764735c785e512b3c06b52e3da7270ece7164e21a87955f473cb06afebe7f01d555c71fb4d4b4a70501979efca82f7eb646e325007384f3eccf6f46ef858db522296f9767274f53e5340df23919d823b115548d144218be5f610495b1aa3557ce409f8fa390c680a5aadbd937635593474c4c473ab81d8dcbc0d0fc335c24e29f69fc42716122b5a7f4dc104cff5d4748507ee6a5e38e081576b4b006117b49c211fc4ba088fd972100e7c87a7f54f5ae04eb7a70d571184e3cb4d148dbe55e82fe62774e73f7fdea7ef09772f76fc9c1bab60ba79bee1d043d9c7f91b690b046f8e4768398220797e8c85fa4c6ea6e26ab28b620d003bc39b2e96654e7558baa60a7c1aa36bbbd68094a68b049d71951b2334536275115782c434570a2f3f31a4f9328fc74a9e9c3bed2da761e686d236baaa71811c4da5b71e18f18656375543be4b124deeaa7cb6735777b847c873b8a5ab41145b29efd6cc8c956dc2cd31006d00c08da745ffe7bd5e495c1ca9a93024218919478aa93638aeec29e3cae88e81d337cfecfdb12d890ce9accdd82b5c612c3b12cdbc0ed628359268ca71c2705d89c04832794578cd65c0f1e233b69b79ff50b2077bfae338ffa2e9c8abc59bc686b1e210cd7439abdf597a16421ee847bee0f00c6c48da9c1eb83f22aa530545af7ac8fb0697eefdbba33ff438e7b81e3a4b15a4f03331688ee783aa7b29ec0fede6063a9970effac0071fd342d490a0175065d10e862013e16be53ee305428d12c7c6ec0d5a0682a90412ba024b543c8880f5c6a7da1df20d62741cbcad3661b30c8b4766b9f6e1948ce3895ce5b13bfd0bfe7a0517c4697aa61e958b4ebaee7d3126370efa4b29a06717deafb4575e8eb939d3abc9baee5d4a315c3a0ef5b21f7ed453b7dac2a028797f21cf2f46c0d1ea700f1bbab821e7f542782ffac245e79ea0180c1f5fb54bc73feb058327c93edde1c4287f55b2188064475f27b09474385d2a11d69890dc65d8430d209a504a2233caed8981397f052bb84038aebc7ec5032b66eb96aba0eebe13a73f6ae3a00da3a98c5e0329fe1cbae4806a078cd832caff271041ade026dcc3055b78a3a6fb4d17cf8d4c2d0f5db565bb62bac824fe9fe5afb665299b00e2e1cafea0a3379c86b8bc5123de7bc47d1dbe61c9ab94c20316402656a3fc59c11b0f276fc1c3b01cb71af1d89d46d2f24c33f2e02d56a077ba4085bc7ae47f43902a9671ff41efb6478e91ce8f80ba96471054ad89ee45f3d87fd7b6e895bf20c82e70b9a023908b12096ef8dba1aecfa67702dd91e31fc91a7bc23e0fa9903d1aebd8a06d86fbe9c9f7e2dbdc4ab99a0d2c15f02889bc8537c4002cb40b749d0de08f4be22d8d7fe7c3481f378cf659932b9ba27d880a0f318c1b028e231bd2f3e39ca9dae78192bf2a3d03cc3e19b92fd6179cf4a3f8401ceef51b78faeffefe9b2be3f6dd9a4a46ea0a493140d9ff88989121ff65990c1a9bf9291b868974078493aa79a9250b0c2e8a5283e1ca339d44c044501e00979d509b4eef71abb8b5f5768ff3e6ba670359818ed58b70043c44eb275db7d9fab637faeca89466a63520c4a3078dcc71863070999de6d9ae26957d1394c718cbb39185146793936498826491361ad41caba29dd9b45b19dbed6564e27cbcbee7f1cc00508d5885282c8c384edaadd189ce32402bb8b5b835c86996c72d9ebd22f8c4431c8c43628849c173647ee1c39021018efe79fe3cc0d70ce6315b50f1e137c285f837a0fc2818c2725c745808192afc343cfa836593f2fea5d2817987a99ece89e25f937df4beb30de0dbd295cc688c44b733f95f375e165bc0683f2ab45c1d72ab25a7291d0ca922f16c21a953f9941d22a820a231c4303350193eac4061e7b5360362afeddaccafa3e45dc1aa13eb53c54d0c3c80492ffcf36836a1a98e139b3f6f0c58330997bd9ede48f4f1ba337417fc0659dc6197db8cc7f62da2214ca5aa24aec9bb792546105b215dc17814b563802c00b1230a4c1025f82dea5cc20931c61e2c34db04c526a62cd975f2e3a49d97504ad15c1f7c65957b159bda53eecb10380948605edb96090d44f4b19a82c2ad46d9a9989e7f0d52c4d5ac0008b87794391ef4ef47c69664fbec03ea96bb6199e670929f2ba0044f94111294ed2a43e69ac0807fdbaf03597d6351a181aa563d092d7b20c4b3366a9867dd8068a8f8b2a8966d27ed623dedf5af0287a43cba281bf0bc48984ba0897630dad014a6ab45b3f3a62550ea0e37aac16b7a9efb81741d1bdfc3f269a457ec9dde9918f6dcb02d0b2b2b7503f3c10270e883986cdc80390bd0dbaab9bcf467550f8da36c9f9e758a515105425535fcf129c0bbaf298bfee256f03969963e5bb8eb12135394d53be4c6a6999a4006e06f2143ee50eecd36126879b63c22de80178fadedd04d320e068ff220c273e351fc9bcc4afd8ca1f9e63feddd72605d11c9088646aefa5630ab623c0d2fa51826e1715e9dd27cc2ae04fc6a542a334313e3dddfeae748ca2f0e9d2ed77a7ab2111def44e518e3099ec088ea1692cca216a05c15e49e26999f91673c943922183e2888df1f6722e6ff797d7a1e1ecd9eefd6d6d51dac746b1434197ecaf4cff8819f5bc70451912ebb57f6a4cb336b77bf546029f4814b24e211da82c1d33586fda9066addc03ac61f64594187356c22fbb6dd0606338273a9560889fe9c25ee9dbb5ea3aac604b040b74e9194556b83d23d530185f1a28c2bdcbd23afed5df3f005dcc675d8909101bc3de6a39d0276a889ed44df1dbffb15692bf037550a6bd371c1b31205cc538bda7817ddad9a7a11042de861e5223b7ba55f5533edcd91aad3411d4baa3f2666e1de7c782d55ad46114e4357df988aeed2d0013f8ad0602c89e6c174888ea914f06aac9b3d1ff5c7bcf83333a0391b02e730d7b5bcabd9f70b61e6a8b74b6d63392a05aba19bf6edda38818786fb5c05f468c530a483c98af3c17d807f465adbb6d3451edf345419942448f158382bef3bd7c243de9ce8db10f5f1c45ace54526d42af45f83dcdeecb397f03d682e36c7c8c36b3c52351d20e4e7142b06bae74559ea0c5af15ac2f688b635a560bc8b3f6dc9f7ba28d16553db7f", &(0x7f0000002800)="5cfa7fba0af9d44453a91de9ef5cd4298cdac3ce7a2faa75e04f7911d85b1ab9df8f6f634c6a9f44961c0e30f652fa1a441dddd3b7d6a22d3876b3ac4e9879b61111dd29588ceca2c294a85f55470e07f6b0b3d987806c824360c77552c94469cde9d475c963d52695077ac37c491c1ba8caf94e28b7"], 0x6}) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) syz_mount_image$ceph(&(0x7f00000028c0)='ceph\x00', &(0x7f0000002900)='./bus\x00', 0x1, 0x2, &(0x7f00000029c0)=[{&(0x7f0000002940)="d7c18d575373550c9b2d86f28c66404599951025ebcef73f7a7ad58c3bc64c939656968d5aabf9981557208e91961d45", 0x30, 0x8000}, {&(0x7f0000002980)="3993726ea9ffaf45df5c", 0xa, 0x100}], 0x401, &(0x7f0000002a00)='y\x00') r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r4, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r5, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000002a40)=ANY=[@ANYBLOB="030000000000000000100000000000000400000000000000", @ANYRES32=r4, @ANYBLOB="000000570000000000000000000400"/28, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28, @ANYRES32=r2, @ANYBLOB='\x00'/28, @ANYRES32=r0, @ANYBLOB="000000007f00006a47dccc7565c8e400000000000200100000000000"]) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r6, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) close(r6) dup2(0xffffffffffffffff, 0xffffffffffffffff) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0x18, 0x0, 0x4, {0x5b3}}, 0x18) 11:18:31 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x0, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:31 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0xfffff000, 0x2) 11:18:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x4020940d, 0x719000) 11:18:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, &(0x7f0000000100)) 11:18:31 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0xffffff1f, 0x2) 11:18:31 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r6, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockname$packet(r6, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000680)=0x14) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r5, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001200)={0x24, r7, 0xd25, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x2}}}, 0x24}}, 0x0) r8 = syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x606002) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000600)={&(0x7f00000005c0)=""/36, 0x2000, 0x800, 0x7b, 0x3}, 0x20) sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x1c, r7, 0x1, 0x70bd2d, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x40) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045402, 0x719000) 11:18:31 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6a, &(0x7f0000000100)) 11:18:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000440)={0x0}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000480)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f00000004c0)={r1, r4}) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000400)={0x150, 0xe, &(0x7f0000000000)="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"}) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:18:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045432, 0x719000) 11:18:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6b, &(0x7f0000000100)) 11:18:32 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0xfffffffffffff000, 0x2) 11:18:32 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x32000) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000080)={0x14, 0x34, &(0x7f0000000040)="4d68dca25d299f683209eddba560eecee14642499bdd369dd14b4ce8c26a4ef26ededc2baf362bfef58ab3d276dd3f173543f38a"}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) fcntl$dupfd(r3, 0x406, r0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCCONS(r2, 0x541d) 11:18:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6c, &(0x7f0000000100)) 11:18:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80086601, 0x719000) 11:18:32 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) io_setup(0x5, &(0x7f00000005c0)=0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r4, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) io_cancel(r3, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x1, 0x6, r4, &(0x7f0000000600)="b864e44119dec7b56bc2b8c7f210634c5af0f3be1ee8daee9c362bac7cc228bab61b601d1c9189a802f57863b3a447231be94f7efd0e0a82d82cc5251f6c62caf97510dfb684d5bdbd914bd17940d9a4e5bb0068c17f7b067b391be28f08a9067618ff0e3d300b1635653a36999815b368d91a557ff5e5645a8603f23b89074394", 0x81, 0x3, 0x0, 0x2}, &(0x7f0000000700)) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80800) ioctl$USBDEVFS_SETCONFIGURATION(r2, 0x80045505, &(0x7f0000000200)=0x10001) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000440)={0xa, 0x4, 0xfa00, {r7}}, 0xc) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x40803, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:32 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x57) 11:18:32 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6d, &(0x7f0000000100)) 11:18:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80087601, 0x719000) 11:18:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x5, 0x1, 0x4, 0x400, 0x10000, {}, {0x4, 0x0, 0x4, 0x3d, 0x42, 0x3f, "90af8410"}, 0xff, 0x4, @offset=0xffffff81, 0x200}) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 11:18:32 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0xfac) 11:18:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b70, &(0x7f0000000100)) 11:18:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0xc0045878, 0x719000) 11:18:32 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:32 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0xfb8) 11:18:32 executing program 3: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x0) r0 = socket(0x1e, 0x4, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x3}) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCEXCL(r2, 0x540c) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x44) socket$unix(0x1, 0x5, 0x0) 11:18:33 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0xc0045878, 0x719000) 11:18:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b71, &(0x7f0000000100)) 11:18:33 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0xfc0) 11:18:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:18:33 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r4, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000400)={0x7, 0x2, 0x4, 0x0, 0x1, {r2, r3/1000+30000}, {0x5, 0x1, 0x6, 0xf8, 0x2, 0x81, "7f7bff5f"}, 0x0, 0x2, @planes=&(0x7f0000000280)={0x8001, 0x7fff, @userptr=0x1, 0x9}, 0xab, 0x0, r4}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x30, r6, 0x2, 0x70bd26, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x101, 0x3, 0x8, 0x2}}}, ["", "", ""]}, 0x30}}, 0x35cf81b7f53e1e06) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16, 0xfffffffffffffffd}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r9 = syz_open_procfs(0x0, 0x0) preadv(r9, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r9, 0x54a1) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r10, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r8, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r7) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0xc0189436, 0x719000) 11:18:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b72, &(0x7f0000000100)) 11:18:33 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0xfc8) 11:18:33 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:18:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) fcntl$setstatus(r1, 0x4, 0x2000) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x3, 0x8}, {0x9, 0xfffc}, {0x4, 0x321}, {}]}) 11:18:33 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0xfd0) 11:18:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfa, &(0x7f0000000100)) 11:18:33 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0xc020660b, 0x719000) 11:18:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x722000) 11:18:33 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) r3 = accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000280)=0xc) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:33 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000100)) 11:18:33 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0xfd9) 11:18:33 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:33 executing program 3: ioctl$SNDCTL_DSP_GETODELAY(0xffffffffffffffff, 0x80045017, &(0x7f0000000000)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:18:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x770000) 11:18:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0xfe1) 11:18:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0xb70000) 11:18:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5409, &(0x7f0000000100)) 11:18:34 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0xfe9) 11:18:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0xfffffff, 0x10000, 0x0, r0, 0x0, &(0x7f0000000000)={0x990a75, 0x9, [], @value=0x2}}) ioctl$TIOCVHANGUP(r1, 0x80045440, 0x0) 11:18:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0xf000) 11:18:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000100)) 11:18:34 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x7fffffffefff) 11:18:34 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x14, 0x0, 0x41c1, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0xc27d, 0x82d}, 0x0, 0x0, 0xde1, 0x0, 0x0, 0x100000}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffff4, 0x32910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x3, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) r5 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r6) r7 = getgid() setresgid(0x0, r7, 0x0) write$P9_RSTATu(r4, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=0xee01], 0x65) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r1) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000580)='dctcp\x00', 0x6) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000080)={0x5c, 0xffff8000}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r2, 0x80045440, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000000)={{0x81, 0xfc}, 0x1, 0x4, 0x7, {0x0, 0xc0}, 0x5}) 11:18:34 executing program 1: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) 11:18:34 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540c, &(0x7f0000000100)) 11:18:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0xfffff000) 11:18:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000005c0)={r5}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={r5, 0x3a, "75770163c14e3bd8c93bc557c8e747332dd972475394513b409fc6ef8d72eeaa4fd1243ed14b10e039c7cca0e60ac97e4443cdf96c005953060b"}, &(0x7f0000000100)=0x42) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r6, 0x100}, 0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x10000, 0xc, 0x4, 0x0, 0xffffffff, {0x77359400}, {0x5, 0x0, 0x1, 0xfd, 0x3, 0x20, "a06150c1"}, 0x9, 0x1, @userptr=0x1, 0x688cf3e1, 0x0, 0xffffffffffffffff}) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x50, r7, 0x0) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:34 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xf10, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16, 0x5}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000280)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r3, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x4c, r4, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24040001}, 0x20000000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:34 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x800000) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:18:34 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:34 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540d, &(0x7f0000000100)) 11:18:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0xfffffffffffff000) 11:18:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:34 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) recvfrom$x25(r1, &(0x7f0000000000)=""/129, 0x81, 0x2042, &(0x7f00000000c0)={0x9, @null=' \x00'}, 0x12) 11:18:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540e, &(0x7f0000000100)) 11:18:35 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000), 0x10000000000002f4, 0x3) 11:18:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:18:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f0000000000)={0x6, 0x7}) [ 1380.146994] FAT-fs (loop2): bogus number of FAT structure [ 1380.164294] FAT-fs (loop2): Can't find a valid FAT filesystem 11:18:35 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000002840)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\xcd\xca\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\xc0\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\x02\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x5) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) rt_sigsuspend(&(0x7f0000000200)={[0xffffffffffff6eee]}, 0x8) dup2(0xffffffffffffffff, r1) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540f, &(0x7f0000000100)) 11:18:35 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000100)={0xfffffffffffffffe}) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000001c0)={0x5000000, 0xa, 0x4, 0x40, 0x8000, {}, {0x4, 0x1, 0x11, 0x80, 0xfa, 0xeb, "31c23736"}, 0x80, 0x4, @userptr=0x100, 0x2, 0x0, r2}) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x2, &(0x7f0000000240)=0x3, 0x4) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000900)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="f50028c8cae4d0dbdf250300000005000500200000000500030001000000050003001a0000000c0001800800030003000000050002008000000005000200920000000500020081000000c185aaa9d80d6109502505a0ef02f851547710e11dc7"], 0x50}, 0x1, 0x0, 0x0, 0x40001}, 0x4) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) r8 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self\x00', 0x80000, 0x0) fsetxattr(r8, &(0x7f00000004c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000500)='(\x00', 0x2, 0x3) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_GETSHIFTSTATE(r9, 0x541c, &(0x7f0000000300)={0x6, 0x4}) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000080)=0x0) r11 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140)='NLBL_CIPSOv4\x00') openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r11, 0x40082406, &(0x7f0000002840)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\xcd\xca\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\xc0\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\x02\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f') r12 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x143b83, 0x0) write$binfmt_aout(r12, &(0x7f00000005c0)={{0x107, 0x2, 0xf1, 0xb, 0x17a, 0x536, 0x350, 0x7}, "380177f23b3474982341affc75fae69bdbb0662e824ff578daa7b2d6a4d5c7edb2c95bc65b95de060917b895cb2743a74b078401b2e06c954a4ef0008c9dbc19c7e750011ac4c7fa6ec5f149de0e7f4a7cc635aa594f3cb617f8a8578a8cb330104a8cbf86a1ba12439412cd4fd6441759880d9d7c31a4ae29e38f4d8f23d973bca2a4956224244007", [[], []]}, 0x2a9) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x4, 0x4, 0xe5, 0x53, 0x0, 0x200, 0x0, 0x4, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5986, 0x0, @perf_bp={&(0x7f0000000440), 0x2}, 0x18400, 0xffffffffffffff81, 0x95a, 0x0, 0x3, 0x7, 0x7ff}, r10, 0xf, r11, 0x0) preadv(r6, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) 11:18:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000f40)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000005005000068030000680300006803000000050000680300008004000080040000800400008004000080040000030000000000000000000000000000000000000000000000000000000000004c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000003680300000000000000000000000000000000000000000000000030026270660000000000000000000000000000000000000000000000000000000b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000000000000000000006e657462696f732d6e7300000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00018010000000000000000000000000000000000000000000000002800736f636b657400000000000000000000000000000000000000000000000300000000000000004800544545000000000000000000000000000000000000000000000000000001ac1414000000000000000000000000007866726d30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) wait4(0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) r4 = socket$netlink(0x10, 0x3, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x48, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @loopback}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x48}}, 0x0) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r6, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x5b}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x8}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x3f}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x20}]}, 0x38}, 0x1, 0x0, 0x0, 0x4002800}, 0x1) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x65b) 11:18:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x400) fcntl$getown(r1, 0x9) [ 1380.551903] xt_CT: No such helper "netbios-ns" 11:18:35 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x260202, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) 11:18:35 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5410, &(0x7f0000000100)) 11:18:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x2, 0x0) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) ioctl$TIOCSBRK(r1, 0x5427) 11:18:35 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:35 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) 11:18:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) clock_settime(0x3, &(0x7f0000000000)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000080)={0x4, 0x3e}) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:36 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x1846000, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000100)) 11:18:36 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0xa, &(0x7f0000000280)=0xffffffffffffffff, 0x4) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) dup3(r7, r5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000000202010300000000000000000a000005080004407fffff"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_SET_IRQCHIP(r7, 0x8208ae63, &(0x7f0000000700)={0x1, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x82}}) ioctl$KVM_RUN(r8, 0xae80, 0x0) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f0000000200)=0x54) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$rds(0x15, 0x5, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) 11:18:36 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300), 0x0, 0x2) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x8b6aec037702c892, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000002c0)={0x3, 0x1, 0x81, 0x4, 0x7, 0x9d19, 0x8000}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x64, 0x0, &(0x7f0000000140)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000080)={@ptr={0x70742a85, 0x0, &(0x7f0000000000)=""/43, 0x2b, 0x2, 0x30}, @fd={0x66642a85, 0x0, r1}, @fd={0x66642a85, 0x0, r2}}, &(0x7f0000000100)={0x0, 0x28, 0x40}}}, @release, @decrefs={0x40046307, 0x2}, @increfs, @decrefs], 0xb9, 0x0, &(0x7f00000001c0)="2e32d1631d180d99d8f52be18b07036a23c1278441366180c0dbfec860d16f30bcd3c50cc5cfc378837ee4e2dc85aa924e4a2b128c880a64c91c6c192bccfb3ca0b51e5f5d0695cc8e28b75fce399c1ba3b81b84a6104353cec7d9f998d96020a1f5a0d69cc79466094c4dc80b1f8c297807c1e9226ddd2b3ea3df036c73fff30ccaff0dd8aac5f8d8081dc9aebea2ef902e7a402817c4756894cdc5b6156edc74523133a9611ef9f24f2e317d9ad5e3abdf4e2486a961a17e"}) 11:18:36 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x2}, 0x3}}, 0x10, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000280)=0xe8) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x15, &(0x7f0000000400), 0x4) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r4, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000ac0)=0xe8) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000b00)={r5, 0x1, 0x6, @multicast}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000980)={'batadv_slave_0\x00', r5}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="02002dbd7000fbdbdf250300000020000180140002006d61637674617030000000000000000008000300010000002000018008000300050000001400020076657468315f746f5f6873720000000005000200fe00000005000300040000004000018008000100", @ANYRES32=r2, @ANYBLOB="140002007866726d30d523000000000000000000000008000300000000000800030001000000080003000200000008000100", @ANYRES32=r6, @ANYBLOB="0500020001000000050005003f000000"], 0xb4}}, 0x4000015) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r7, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000580)={0x6, 0x3, 0x1000}, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r8, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r9, 0x711, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r11}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r7, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, r9, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x800}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x50}, 0x10) r12 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCVHANGUP(r12, 0x80045440, 0x719000) r13 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x20000, 0x0) accept$ax25(r13, &(0x7f0000000040)={{0x3, @null}, [@remote, @netrom, @null, @null, @rose, @default, @remote, @bcast]}, &(0x7f00000000c0)=0x48) 11:18:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5413, &(0x7f0000000100)) 11:18:36 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:36 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000240)=0x68d2) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) getsockname$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000000)={0x1ff, 0x8, 0x4, 0x1, 0x3f, {0x0, 0x2710}, {0x5, 0x8, 0x8, 0x4, 0x81, 0x4, "1d496c5f"}, 0x2, 0x4, @userptr=0x1f, 0xa6, 0x0, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000200)={0x20328abe9060758e, 0x8000, 0x2, r2, 0x0, &(0x7f00000001c0)={0x990a61, 0x0, [], @string=&(0x7f0000000180)=0x6}}) ioctl$UI_SET_FFBIT(r5, 0x4004556b, 0x3c) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000080)) 11:18:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5414, &(0x7f0000000100)) 11:18:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCSCTTY(r1, 0x540e, 0x3) 11:18:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000000)) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0x3f, 0x9, 0x5, 0x2, 0x7fffffff, 0x3d2}) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 11:18:36 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5415, &(0x7f0000000100)) 11:18:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) connect$tipc(r2, &(0x7f00000002c0)=@name={0x1e, 0x2, 0x0, {{0x1, 0x2}, 0x4}}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x0, @llc={0x1a, 0x320, 0x0, 0x0, 0x4, 0x0, @broadcast}, @generic={0x9, "9d79f69ea8324c210eacf2f6c68c"}, @tipc=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x0, 0x0, 0x0, 0x0, 0x86c, 0x0, 0x9}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)}, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e21, 0x94, @mcast2, 0x80}}, 0x0, 0x0, 0x6, 0x869a, 0x6}, &(0x7f0000000100)=0x98) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r6, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, r7, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x5}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_STA_WME_MAX_SP={0x1a, 0x2, "498cf1af852d691b223abe782b8c4a344e09307c3df4"}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_STA_WME_MAX_SP={0x18, 0x2, "ace2390d7abb3d0b576216e62d6f395b2fb2a2e4"}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000000) 11:18:36 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r4, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) recvfrom$packet(r4, &(0x7f0000000640)=""/4096, 0x1000, 0x10000, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42016, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_config_ext={0x400, 0x9}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x401, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000200)={0x7, &(0x7f0000000580)=[{@none}, {@none}, {@none}, {@none}, {}, {@fixed}, {@none}]}) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r6, 0xc050561a, &(0x7f0000000400)={0x7, "d31375e1a3e7e789742703fbe7d069d1127f31c228e45b46f51666ebda51428d", 0x1, 0xfffffffb, 0x2, 0x4000, 0xa00, 0x2}) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r7, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r8, 0x4605, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, {0xfffffffd}, {}, {0x401}}) dup2(r8, r1) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:36 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:36 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x80700, 0x0) r1 = getpid() sched_setscheduler(r1, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000100)={0xc, 0x90, 0xef}) r4 = syz_open_procfs(r1, &(0x7f0000000080)='net/netstat\x00') write$binfmt_elf32(r4, &(0x7f0000000900)=ANY=[@ANYBLOB="7f454c460809178002000000000000000300060001040000b0030000380000006a030000fcffffff0500200002000800090002000000000007000000a501000004000000010400000f000000ff0f0000070000000100000001000000080000000500000000000000ff01000003000000010000001f0000006ad3786a9ec25d3aa2c27e7bf603eb5a6f0369e185cee2cb44db81b01870fe87a191228282f5e309fff2e7b193de6d1ad841cdd1c9bcb1428c0283f3d9c5990c6bf36a12163f47d4932ce8507ea3b309568c2cc86db64cc1c3132c2fb76bbe6d7800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000611fc7d280af5ce49514dba9fc2f7fec9160c985b6454e1a8a"], 0x7d9) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000000c0)={0x11, 0x0, &(0x7f0000000040)}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCVHANGUP(r5, 0x80045440, 0x719000) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) 11:18:36 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5416, &(0x7f0000000100)) 11:18:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10, 0x80000) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x100000001, 0x8) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:18:37 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001200)={0x24, r2, 0xd25, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x2}}}, 0x24}}, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x101082, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r4, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x200, @mcast2, 0x7}}, [0x3, 0x3b, 0x3, 0x2, 0x1, 0x6, 0x2, 0x800, 0xdf4d, 0x1, 0xe14, 0x1, 0x9, 0xe9, 0x1]}, &(0x7f0000000300)=0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000340)={r5, @in={{0x2, 0x4e20, @empty}}, [0xe1, 0x3f, 0x2, 0x4, 0x8, 0x3, 0x336, 0x91f, 0x8, 0x3f, 0x4, 0x2, 0x0, 0x8]}, &(0x7f0000000440)=0x100) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r2, 0x2, 0x70bd29, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x1f, @media='udp\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8090}, 0x24004000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0xc4e8667a16dc6a43, 0x0) 11:18:37 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) 11:18:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5418, &(0x7f0000000100)) 11:18:37 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) connect$tipc(r2, &(0x7f00000002c0)=@name={0x1e, 0x2, 0x0, {{0x1, 0x2}, 0x4}}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x0, @llc={0x1a, 0x320, 0x0, 0x0, 0x4, 0x0, @broadcast}, @generic={0x9, "9d79f69ea8324c210eacf2f6c68c"}, @tipc=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x0, 0x0, 0x0, 0x0, 0x86c, 0x0, 0x9}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)}, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e21, 0x94, @mcast2, 0x80}}, 0x0, 0x0, 0x6, 0x869a, 0x6}, &(0x7f0000000100)=0x98) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r6, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, r7, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x5}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_STA_WME_MAX_SP={0x1a, 0x2, "498cf1af852d691b223abe782b8c4a344e09307c3df4"}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_STA_WME_MAX_SP={0x18, 0x2, "ace2390d7abb3d0b576216e62d6f395b2fb2a2e4"}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000000) 11:18:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x1, 0x401}}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r2 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000300)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$get_keyring_id(0x0, r2, 0x5e) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x410040, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) renameat(r3, &(0x7f00000000c0)='./file0\x00', r5, &(0x7f0000000140)='./file0\x00') 11:18:37 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000080)={0x68, &(0x7f0000000000)=""/104}) 11:18:37 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) close(r0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000), 0x4) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, {0x4}}) dup(r1) 11:18:37 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541b, &(0x7f0000000100)) 11:18:37 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x2) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@hopopts={0x32, 0x5, [], [@jumbo={0xc2, 0x4, 0xcce0}, @jumbo={0xc2, 0x4, 0xa6}, @calipso={0x7, 0x18, {0xeacb653218a30430, 0x4, 0x7f, 0xff52, [0x16e4a0000000000, 0x10000]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0x38) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x3, 0x1e, 0x200, 0x6, "a18f9b2e01bb3d85cd1191f36966276730271e105eee666a1efe98ff220b779c"}) 11:18:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, &(0x7f0000000100)) 11:18:37 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) connect$tipc(r2, &(0x7f00000002c0)=@name={0x1e, 0x2, 0x0, {{0x1, 0x2}, 0x4}}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x0, @llc={0x1a, 0x320, 0x0, 0x0, 0x4, 0x0, @broadcast}, @generic={0x9, "9d79f69ea8324c210eacf2f6c68c"}, @tipc=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x0, 0x0, 0x0, 0x0, 0x86c, 0x0, 0x9}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)}, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e21, 0x94, @mcast2, 0x80}}, 0x0, 0x0, 0x6, 0x869a, 0x6}, &(0x7f0000000100)=0x98) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r6, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, r7, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x5}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_STA_WME_MAX_SP={0x1a, 0x2, "498cf1af852d691b223abe782b8c4a344e09307c3df4"}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_STA_WME_MAX_SP={0x18, 0x2, "ace2390d7abb3d0b576216e62d6f395b2fb2a2e4"}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000000) 11:18:37 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x22200, 0x0) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x200000, 0x0) ioctl$TIOCVHANGUP(r2, 0x80045440, 0x719000) 11:18:37 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:37 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d1c, &(0x7f0000000000)) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000067"], 0x3}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r4, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRESOCT=r4, @ANYRES16=r3, @ANYBLOB="000000000000a204000067"], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r5, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000640)={0x0, @loopback}, &(0x7f0000000680)=0xc) sendmsg$nl_route(r5, &(0x7f0000000840)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000800)={&(0x7f00000006c0)=@bridge_setlink={0x124, 0x13, 0x8, 0x70bd26, 0x25dfdbff, {0x7, 0x0, 0x0, r6, 0x2a620, 0x48}, [@IFLA_LINKMODE={0x5, 0x11, 0x40}, @IFLA_PROP_LIST={0x40, 0x34, 0x0, 0x1, [{0x14, 0x35, 'macvtap0\x00'}, {0x14, 0x35, 'veth0_to_bond\x00'}, {0x14, 0x35, 'bond_slave_0\x00'}]}, @IFLA_AF_SPEC={0xbc, 0x1a, 0x0, 0x1, [@AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0x20, 0x0, 0x0, 0x1}, {0x8, 0x9}]}}, @AF_INET6={0x2c, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={[], [], @loopback}}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET6={0x34, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x8}, @IFLA_INET6_TOKEN={0x14, 0x7, @loopback}, @IFLA_INET6_TOKEN={0x14, 0x7, @empty}]}, @AF_BRIDGE={0x4}, @AF_BRIDGE={0x4}, @AF_MPLS={0x4}, @AF_INET={0x20, 0x2, 0x0, 0x1, {0x1c, 0x1, 0x0, 0x1, [{0x8, 0xf, 0x0, 0x0, 0xd1694e4}, {0x8, 0x13, 0x0, 0x0, 0x5}, {0x8, 0x18}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x12, 0x0, 0x0, 0xfff}]}}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x1085}, 0x4048044) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r3, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_SEQ={0x13, 0xa, "1d2e4d9d626a0f5efefae67302d43c"}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "0d88dda676674efe617216eb99"}, @NL80211_ATTR_KEY_SEQ={0x11, 0xa, "70c104cf00a04283624d60f877"}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "9e00000080"}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x14, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20048010}, 0x8059) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000200)={0x3, 'macsec0\x00', {0x5}, 0x7ff}) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) 11:18:37 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, &(0x7f0000000100)) 11:18:37 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000000c0)={0x10001, 0xc41, 0x2857, 0x8, 0x81, 0xba}) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) accept4$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x10, 0x80000) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r4, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) ioctl$SIOCPNENABLEPIPE(r4, 0x89ed, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(r3, 0x80045440, 0x719000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$USBDEVFS_GET_CAPABILITIES(r7, 0x8004551a, &(0x7f0000000000)) 11:18:38 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5421, &(0x7f0000000100)) 11:18:38 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000040)=""/37) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 11:18:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) connect$tipc(r2, &(0x7f00000002c0)=@name={0x1e, 0x2, 0x0, {{0x1, 0x2}, 0x4}}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={0x0, @llc={0x1a, 0x320, 0x0, 0x0, 0x4, 0x0, @broadcast}, @generic={0x9, "9d79f69ea8324c210eacf2f6c68c"}, @tipc=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x0, 0x0, 0x0, 0x0, 0x86c, 0x0, 0x9}) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)}, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e21, 0x94, @mcast2, 0x80}}, 0x0, 0x0, 0x6, 0x869a, 0x6}, &(0x7f0000000100)=0x98) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) r6 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r6, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r6, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, r7, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x5}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_STA_WME_MAX_SP={0x1a, 0x2, "498cf1af852d691b223abe782b8c4a344e09307c3df4"}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_STA_WME_MAX_SP={0x18, 0x2, "ace2390d7abb3d0b576216e62d6f395b2fb2a2e4"}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000000) 11:18:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) fchdir(0xffffffffffffffff) 11:18:38 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5422, &(0x7f0000000100)) 11:18:38 executing program 1: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) 11:18:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5423, &(0x7f0000000100)) 11:18:38 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5424, &(0x7f0000000100)) 11:18:38 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:38 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, &(0x7f0000000100)) 11:18:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, &(0x7f0000000100)) 11:18:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:38 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, &(0x7f0000000100)) 11:18:38 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5427, &(0x7f0000000100)) 11:18:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5428, &(0x7f0000000100)) 11:18:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, &(0x7f0000000100)) 11:18:39 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:39 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(r4, 0x80045440, 0x719000) 11:18:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5429, &(0x7f0000000100)) 11:18:39 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541d, &(0x7f0000000100)) 11:18:39 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5437, &(0x7f0000000100)) 11:18:39 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541d, &(0x7f0000000100)) 11:18:39 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000100)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x4, 0x3}}, 0xfffffff1, 0x0, 0x0, 0x0, 0x0, 0x20048005}, 0x1) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000000c0)) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r2, 0x80045440, 0x719000) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000000)=0x3f) 11:18:39 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:39 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541d, &(0x7f0000000100)) 11:18:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5441, &(0x7f0000000100)) 11:18:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) fcntl$setown(r1, 0x8, r2) 11:18:39 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5450, &(0x7f0000000100)) 11:18:39 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541d, &(0x7f0000000100)) 11:18:39 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:39 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5451, &(0x7f0000000100)) 11:18:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000000)={0xa5, 0x0, [], {0x0, @reserved}}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r2, 0x80045440, 0x719000) 11:18:39 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541d, &(0x7f0000000100)) 11:18:39 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5452, &(0x7f0000000100)) 11:18:40 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x480000, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000200)={0x1, 0x1, &(0x7f0000000040)=""/131, &(0x7f0000000100)=""/176, &(0x7f00000001c0)=""/43, 0x6000}) 11:18:40 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x6, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:40 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541d, &(0x7f0000000100)) 11:18:40 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x8000, 0x60) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000540)={0x0, 0x2f7}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000700)=ANY=[@ANYRES32=r4, @ANYBLOB="dc001c00e6e23fa896704c404348e41afc799b77f8a5b4c0ccd1b49ce9bcc200c118e7d5309e4d818ce359b5a12931fa8f2eb810c7e439e444588c8dc05869b2902ea0912fea41a775d6f7d308bfe21dc024f1b8b9e5aca2c3fb5357a0451187916c4613cc300955db9ced19ecb3280c13caa55ed72c2e202e183f5a30cd358b9b0ccb4a6d76716e2b9bf897dd045f8e832a913c86d6fd9242eb82f003752be3e50680083ae1ee40c21d63e83c6c0db9bff686eb8fd4ae2aa41563300101ca497f30d895447abe426c523f00e8275e377303bbf8fddac6760c29c1bf4703713c5d2f5bcc14a5870e790076000000004cb53d5c25b5cd88fcd0e37ac480cbc8b6e46e1c7f4b236dacc202ab65bfd307018babd05b7c77d73361929ca0fb4818c9b3e0b8c9033e5c689e744cf1784716b9198889d09a512ab4"], &(0x7f00000006c0)=0xe4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f0000000500)={0x8, &(0x7f0000000040)=[{@none}, {@none}, {}, {}, {@none}, {@fixed}, {}, {@fixed}]}) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x545d, &(0x7f0000000100)) 11:18:40 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, 0x0) 11:18:40 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5460, &(0x7f0000000100)) 11:18:40 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:40 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x800003f8, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f00000004c0)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000140)={0x4, 0x3, 0x93, 0x7, 0x7, 0x0, 0xf8d6}) accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14, 0x800) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) write(r3, &(0x7f0000000280)="c1c3ae9a93ea511168d53dfccfa9d7a6513cb1c793cf431896f10a5aa816a0517d282ef330ee3c39d07ccdf387318ef01ef873133561e7a4229dce28bda93ae768adbc5def0f8a40ce08c05b019dfe4d90d4279e77de2964ba78e9885afdab0eb5234de55edd90bd72e1d8c3bdc5cb19f233fd87b447ef036004ab4a3a7aae2d573a1bb8b9d3e0cf1519844a93c6840118f55af4eda9c31009897c000881230abe9029772639159dc44a48a982ca80a62770f16088b247dd8008350c43fc7c1f02fa30b7bad2820f5662245dbf88d7206914e02fcdb14c459ff82b542862dc98c06f3e89b4d533eb654eb44fcccf18ba0f8d971f", 0xf4) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r4, 0x80045440, 0x719000) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r5, 0x4605, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, {0x0, 0xfffffffc}, {0xfffffffc}, {0x0, 0x0, 0x1}, {}, 0x0, 0xfd, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x82, 0x8}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc080661a, &(0x7f0000000000)={{0x1, 0x0, @descriptor="19c8e9f72cd3c727"}}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x100, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={r6, &(0x7f00000003c0)="22248fd3bcb217686c4b21a50ed42df9e9f22042ae6f63d5117e3eed484e9db3d4e198815a2aa23e2fe3d372ca0f2af7429523c39da7911bc11dd9d675d663d75a0c4063378d9a0d03b1d71dbab353cf9bac9918381280e119dc3e646f82f5d1d4c48c6c211c49f0f27f88df21be7d0c533f07c3e7384c26a496", &(0x7f0000000440)=""/61}, 0x20) 11:18:40 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5600, &(0x7f0000000100)) 11:18:40 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x2) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x587c00, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000440)={0x2, 0x1, 0x1a, 0x4, 0x1ea, &(0x7f0000000040)="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"}) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:40 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:40 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000040)=0x81) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x402042, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x4010, r1, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x34, r3, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x20, 0x70bd29, 0x5, {}, [@GTPA_LINK={0x8, 0x1, r4}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004004}, 0x410) 11:18:40 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:40 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f0000000000)) 11:18:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5601, &(0x7f0000000100)) 11:18:40 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:41 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:41 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="010144f52b7f51db13df5bd3592ab266ab0661d34aad4dc32e36356a65837d08177de4c434be4a5ba251f6d9be65d3ce190b7d2cf6b9abeca9b812767e6863e4de1959466a8e7accca2c13679db53784aeb8e695111ece298ee54b2acc6d14e72928580e511beb99f653f5da53f335db7171026fb6b6921c1ca0326cf0faadb98bf99f39ee1cc0efc169f415bc99abcfe2962b0543d2c66c35a2df84aa5d24737cdf6a857238f0a136c21a3de955", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f00000005c0)={r7}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r7, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r8, @in={{0x2, 0x4e22, @empty}}}, 0x84) connect$netrom(r1, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) r9 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000380)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r5, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x54, r9, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x20008840}, 0x20004004) 11:18:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5602, &(0x7f0000000100)) 11:18:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x32580, 0x20000) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:41 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:41 executing program 1: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40a40) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r1, 0x80045440, 0x719000) 11:18:41 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5603, &(0x7f0000000100)) 11:18:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b71, &(0x7f0000000100)) 11:18:41 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) pread64(r1, &(0x7f0000000000)=""/106, 0x6a, 0x0) 11:18:41 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5605, &(0x7f0000000100)) 11:18:41 executing program 2: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) syz_open_dev$amidi(&(0x7f0000000740)='/dev/amidi#\x00', 0x6, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$KDENABIO(r1, 0x4b36) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xc0000, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000229bd7000fbdb82df250a000000050035003f000000000005002f000852e5f4498724ac020000000500300001000000050029000100000005002a00"/70], 0x3}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5606, &(0x7f0000000100)) 11:18:41 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, {0x7fff, 0xfff, 0x3ffc000, 0x3b}}) 11:18:41 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, &(0x7f0000000100)) 11:18:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) ioctl$TIOCCONS(r0, 0x541d) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x0, 0x4) 11:18:41 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5607, &(0x7f0000000100)) 11:18:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, &(0x7f0000000100)) 11:18:41 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000240), &(0x7f00000002c0)=0x8) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = accept4(r0, &(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f00000000c0)=0x80, 0x800) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0xf, 0x6, 0x101, 0x0, 0x0, {0x7}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4048050}, 0x4010080) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000400)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1, 0x2) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 11:18:41 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x40, 0xfffffffb, {0x77359400}, {0x4, 0x1, 0x3, 0x8, 0x3f, 0x4, "ca217b85"}, 0x10000, 0x1, @fd, 0x3f, 0x0, 0xffffffffffffffff}) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x4000, 0x4) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x2, 0x6, 0x301, 0x0, 0x0, {0x5, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x20048014}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x5, 0x0, 0xffffffff, 0x7, 0x6, 0xb0d5, 0x0, 0x2, 0x40, 0x8, 0x2, 0x7f, 0x1, 0x33b, 0x3, 0x9], 0x4}) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x2a, 0xa, 0x4, 0x2, 0x2, {}, {0x2, 0x8, 0x0, 0x7, 0x7, 0x8, "b78f8636"}, 0x3d2, 0x0, @offset=0x3f2, 0xfffffffb, 0x0, r1}) getsockopt$XDP_STATISTICS(r4, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x18) 11:18:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, &(0x7f0000000100)) 11:18:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, &(0x7f0000000100)) 11:18:42 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:42 executing program 4: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/91, 0x5b}], 0x1, 0x2) ioctl(r0, 0x1, &(0x7f0000000900)="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") 11:18:42 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b69, &(0x7f0000000100)) 11:18:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, &(0x7f0000000100)) 11:18:42 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x8}) ioctl$KDSKBLED(r0, 0x4b65, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r1, 0x80045440, 0x719000) 11:18:42 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:42 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b69, &(0x7f0000000100)) 11:18:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, &(0x7f0000000100)) 11:18:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) recvmmsg(0xffffffffffffffff, &(0x7f0000003b00)=[{{&(0x7f0000000000)=@rc={0x1f, @none}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000080)=""/250, 0xfa}, {&(0x7f0000000180)=""/144, 0x90}, {&(0x7f0000000240)=""/29, 0x1d}], 0x3, &(0x7f00000002c0)=""/174, 0xae}, 0x9}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000380)=""/236, 0xec}, {&(0x7f0000000480)=""/212, 0xd4}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/82, 0x52}, {&(0x7f0000001600)=""/202, 0xca}, {&(0x7f0000001700)}, {&(0x7f0000001740)=""/78, 0x4e}], 0x7}, 0xb8}, {{&(0x7f0000001840)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001e40)=[{&(0x7f00000018c0)=""/127, 0x7f}, {&(0x7f0000001940)=""/198, 0xc6}, {&(0x7f0000001a40)=""/141, 0x8d}, {&(0x7f0000001b00)=""/246, 0xf6}, {&(0x7f0000001c00)=""/176, 0xb0}, {&(0x7f0000001cc0)=""/152, 0x98}, {&(0x7f0000001d80)=""/35, 0x23}, {&(0x7f0000001dc0)=""/10, 0xa}, {&(0x7f0000001e00)=""/1, 0x1}], 0x9, &(0x7f0000001f00)=""/33, 0x21}, 0xfffffc01}, {{&(0x7f0000001f40)=@phonet, 0x80, &(0x7f0000002340)=[{&(0x7f0000001fc0)=""/35, 0x23}, {&(0x7f0000002000)=""/60, 0x3c}, {&(0x7f0000002040)=""/237, 0xed}, {&(0x7f0000002140)=""/112, 0x70}, {&(0x7f00000021c0)=""/53, 0x35}, {&(0x7f0000002200)=""/12, 0xc}, {&(0x7f0000002240)=""/61, 0x3d}, {&(0x7f0000002280)=""/173, 0xad}], 0x8}, 0x4}, {{&(0x7f00000023c0)=@generic, 0x80, &(0x7f0000003580)=[{&(0x7f0000002440)=""/14, 0xe}, {&(0x7f0000002480)=""/36, 0x24}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000034c0)=""/92, 0x5c}, {&(0x7f0000003540)=""/57, 0x39}], 0x5, &(0x7f0000003600)=""/23, 0x17}, 0x5}, {{&(0x7f0000003640)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000003a40)=[{&(0x7f00000036c0)=""/247, 0xf7}, {&(0x7f00000037c0)=""/227, 0xe3}, {&(0x7f00000038c0)=""/103, 0x67}, {&(0x7f0000003940)=""/23, 0x17}, {&(0x7f0000003980)=""/24, 0x18}, {&(0x7f00000039c0)=""/26, 0x1a}, {&(0x7f0000003a00)=""/13, 0xd}], 0x7}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000003ac0)}, 0x5}], 0x7, 0x40000000, &(0x7f0000003cc0)={0x0, 0x989680}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003d40)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000003e80)={&(0x7f0000003d00)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000003e40)={&(0x7f0000003d80)={0xa0, r2, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xd}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xf2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfffd}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xc76}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) 11:18:42 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000002840)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\xcd\xca\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\xc0\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\x02\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x5) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x100000000}}, 0x18) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/75, 0x4b}], 0x1, 0x2) 11:18:42 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b69, &(0x7f0000000100)) 11:18:42 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560b, &(0x7f0000000100)) 11:18:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x3c5, 0x8, '9P2000.u'}, 0x15) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r1, 0x80045440, 0x719000) 11:18:42 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000040)) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000000)={0x6f}) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x189c42, 0x0) 11:18:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560c, &(0x7f0000000100)) 11:18:42 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) setreuid(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:42 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b69, &(0x7f0000000100)) 11:18:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0xd, 0x6, 0x801, 0x0, 0x0, {0x1, 0x0, 0x1}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40004}, 0x4) 11:18:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560d, &(0x7f0000000100)) 11:18:42 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b69, &(0x7f0000000100)) 11:18:43 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) setreuid(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:43 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f0000000080)="0a3edda3358bffd9d9e78876174af708a060d3ac9f78ee31cdd05d86adb38ab95b80ee8baff6ef38b753a72f99d08bf97df600880ab0cec028288c7dd9a8ee87cc4142c1e3da9a6759c05ac694b6f6b64811e9e80967c0f4f8092eb6dd12d00687aad5ac245c8136d0bdd130c57053c2a7a3b8a0b606c035a8953fb914242577ecdcff8dbc89282fc2ec0bceef08ad2ac39ebce151bca7efc5bf60f12c1d98d53934820cb913dd4fb07f74e570f2557436dfc473e37a49b1d8732714adc25421d49e17aedc4c0d67062859973665bb0a44cc3345f01f52c4985a8d9b6c673410ef7b96b456", 0xe5) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/95, 0x5f}], 0x1, 0x7ff) 11:18:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xfffffffb}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x1, {{0x2}}}, 0x10, 0x0}, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='syz_tun\x00') 11:18:43 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b69, &(0x7f0000000100)) 11:18:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560e, &(0x7f0000000100)) 11:18:43 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) setreuid(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560f, &(0x7f0000000100)) 11:18:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, 0x0) 11:18:43 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000000)={{0x0, 0x0, @identifier="296ef936bbf0c64aaafa7f4788a477e2"}, 0xab, [], "e8035bfbd6a830caa05a0e8d11395efa59725b1f27acdea8bbaeeca21c68f69cd9385c22fb81dbee4cbbc25c4243a9cb46f5cfb0ae9515e0d5ca8b5ce5c610abd649760e77955aa5ea8ae9bf0beba8017fa786826b0b143a3ba9171f332744aab81d205f524970033d7489746ee376205d95a4c3c7205574179d4d4fb89a751cf1e6ebc7f0f679bafef801ab088175b25bbe1d101cdced299dcbf6ab7883e9e1a351f0125e7629070b243c"}) 11:18:43 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) socket$phonet(0x23, 0x2, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$KDMKTONE(r2, 0x4b30, 0x53) 11:18:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40049409, &(0x7f0000000100)) 11:18:43 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, 0x0) setreuid(0x0, r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, 0x0) 11:18:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40086602, &(0x7f0000000100)) 11:18:43 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x143a80, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000240)={0xf8, 0x1}) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000002c0)={0x990000, 0x0, 0x3, r0, 0x0, &(0x7f0000000280)={0x9e0905, 0x5, [], @ptr=0xebc}}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000300)={0x3, 0xf6d9, 0x11, 0x0, 0x14, "543981f56ebe23db"}) ioctl$TIOCCONS(r4, 0x541d) r6 = socket$l2tp6(0xa, 0x2, 0x73) r7 = dup(r6) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) ioctl$KVM_CHECK_EXTENSION_VM(r7, 0xae03, 0x80) r9 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r9, &(0x7f0000000700)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x3}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x8800) accept4$llc(r9, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000200)=0x10, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x6, 0x1, "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", 0x1f, 0x1, 0xcc, 0x20, 0x0, 0x5, 0x6}, r8}}, 0x120) 11:18:43 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) setreuid(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, 0x0) 11:18:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40087602, &(0x7f0000000100)) 11:18:43 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x7ffffffd, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0xff}, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r3, 0x80045440, 0x719000) 11:18:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x484002, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) 11:18:43 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x7ffffffd, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0xff}, 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r3, 0x80045440, 0x719000) 11:18:43 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) setreuid(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020940d, &(0x7f0000000100)) 11:18:44 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000005c0)={r6}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r6, 0x9}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000080)={r7, 0x3}, 0x8) 11:18:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x3, 0x7f, 0x6, 0xff01}, 0x8) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:44 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) setreuid(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) gettid() socket(0x1e, 0x4, 0x0) 11:18:44 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) socket$phonet(0x23, 0x2, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$KDMKTONE(r2, 0x4b30, 0x53) 11:18:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045432, &(0x7f0000000100)) 11:18:44 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) dup2(r1, r2) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) 11:18:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:44 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) setreuid(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) gettid() socket(0x1e, 0x4, 0x0) 11:18:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045440, &(0x7f0000000100)) 11:18:44 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) socket$phonet(0x23, 0x2, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$KDMKTONE(r2, 0x4b30, 0x53) 11:18:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000005c0)={r6}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r6, 0xfff, 0x1ff, 0x7}, 0x10) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000)=0x8, 0x4) 11:18:44 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) socket$phonet(0x23, 0x2, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$KDMKTONE(r2, 0x4b30, 0x53) 11:18:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086601, &(0x7f0000000100)) 11:18:44 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000040)={0x0, 0x3, 0x800000000000003}) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000380)=""/106, 0x6a}, {&(0x7f0000000000)=""/4, 0x4}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000080)=""/148, 0x94}, {&(0x7f0000000140)=""/250, 0xfa}, {&(0x7f0000000240)=""/166, 0xa6}], 0x6, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$VIDIOC_RESERVED(r3, 0x5601, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000440)) accept4$vsock_stream(r0, &(0x7f0000000400)={0x28, 0x0, 0x2711, @host}, 0x10, 0x800) 11:18:44 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) setreuid(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) gettid() socket(0x0, 0x4, 0x0) 11:18:44 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="d4653a9c19db8cb51c6e3b9c4fa8d2f2a1d6c070abd52cbe2ed46f4cff9b1bcfa6157c9cc6a970dd7a9b84c2313d9e094e2b167f3227cca9920e0ce0cb0f105ad10af0e5d067de77e4cac30a66c7e23dfa46c156a1b1f26972031c7405456d261f3a") r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(r1, 0x80045440, 0x719000) 11:18:44 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80087601, &(0x7f0000000100)) 11:18:44 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) 11:18:44 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) setreuid(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) gettid() socket(0x0, 0x4, 0x0) 11:18:45 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) socket$phonet(0x23, 0x2, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000100)) 11:18:45 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) setreuid(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) gettid() socket(0x0, 0x0, 0x0) 11:18:45 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) socket$pptp(0x18, 0x1, 0x2) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/92, 0x5c}, {&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000100)=""/55, 0x37}, {&(0x7f0000000280)=""/226, 0xe2}], 0x4, 0xf229) 11:18:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000100)) 11:18:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = add_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="3126fa94c40817666a96c36267ccd31f6b87eedf096834fd3032e3cc8999e134091970f6c158ecf9843bd950e4a54faa0e13557b478aa5bfc1", 0x39, 0xfffffffffffffffe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000200)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)=@builtin='builtin_trusted\x00') ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) connect$rds(r4, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10) 11:18:45 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) socket$phonet(0x23, 0x2, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:45 executing program 0: openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4605, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0x0) setreuid(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) gettid() socket(0x0, 0x0, 0x0) 11:18:45 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) close(r1) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) r2 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000004, r2) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000000)={[0x2000, 0x6000, 0x100000, 0x3000], 0xff, 0x4, 0x3}) 11:18:45 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8, 0x4c800) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) write$FUSE_LK(r0, &(0x7f0000000040)={0x28, 0xffffffffffffffda, 0x3, {{0x4, 0xfff, 0x1, r1}}}, 0x28) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCVHANGUP(r2, 0x80045440, 0x719000) 11:18:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0189436, &(0x7f0000000100)) 11:18:45 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) socket$phonet(0x23, 0x2, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000005c0)={r6}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r6, 0xfff, 0x1ff, 0x7}, 0x10) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000)=0x8, 0x4) 11:18:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xe4001, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x2, 0x0, [{0x48e}, {0x9d9, 0x0, 0xc0000000000000}]}) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) getpeername$netlink(r3, &(0x7f0000000100), &(0x7f0000000140)=0xc) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001500)={&(0x7f0000000240)={0x1294, r5, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_SCAN_SSIDS={0x48, 0x2d, 0x0, 0x1, [{0x9, 0x0, [0xa, 0x16, 0x1a, 0x3, 0xb]}, {0x9, 0x0, [0x1a, 0x0, 0x6, 0xd, 0x0]}, {0xe, 0x0, [0x2, 0x3, 0x11, 0x13, 0xc, 0x8, 0xf, 0x10, 0x19, 0x4]}, {0x5, 0x0, [0x1a]}, {0xa, 0x0, [0x19, 0x12, 0xa, 0xa, 0xb, 0x18]}, {0x6, 0x0, [0x8, 0x0]}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x11fc, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x74, 0x3, "25db8fb59409fd41b0579cca2c28bee8408e842632de6b632a78814d21f2406b8049eb73de8622d2c1f92a4a86853cb28a136cd89c5b67198cc48976d5bbdc15c0ea9592f888fa46adfd5be7b69a6e5fa271aee14212470ad96ed9170ef74aa30c62af1a05ff09996fea5b0fd025a672"}, @NL80211_BAND_5GHZ={0x1004, 0x1, "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"}, @NL80211_BAND_5GHZ={0xf1, 0x1, "1c5580868f22654f1a4ca4690171c39790be45ee5bef6cab53f111a419359d44ec3fe7dfadaeb1db5948dedb49c3d275557d2bf0e8c505c7b5460c612c8fff35aef89b11a71312bc8c317d87bd952df5885e698c0a299e69e1cb51e88e901874eb38f673e052d836beefbd32e5f8a10db5a5dd70fdc0534a1a786d2dadaed3e779268bdae46c9da597f311d3bb6c6ddfb8545b264541b398283690be6e0edbb512bdccf21e11a5eec49a7f12d5688ca8a09b128a63ae08d889e6fd36ae7a114936de3269eed10379e2c30f288a2feab2a849160fadcff128a96b4d819ed6caee0f92fccf205ed120b46523d7a5"}, @NL80211_BAND_5GHZ={0x1a, 0x1, "d9c726b247902e70b6428436dfb3b655142a632b564e"}, @NL80211_BAND_60GHZ={0x6e, 0x2, "46e19d79d0021e8eef3c05dee097643b44bc13616b140a9c6458aefe99ad096d82cd8b992457f2f021f8e4cd620c76536846a574074f0adc41581a0b50523871b1f1598ba71cdcd8266e3e6728d9a06f38e8809a9868bbd6d5792dc032539bb960da0594746284459dfe"}]}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8000}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0xe0}]}, 0x1294}, 0x1, 0x0, 0x0, 0x20004800}, 0x20000410) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r4, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x9, 0x8a, [0x0, 0xc581, 0x40, 0x32]}, 0xc) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x12181, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000040)={0x81}, 0x1) 11:18:45 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/crypto\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xa19, 0x402) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x9, 0xd6, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x4f070e, 0xcc000, [], @string=&(0x7f0000000040)=0xe5}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000100)=0x4, 0x12) 11:18:45 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) socket$phonet(0x23, 0x2, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000005c0)={r6}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r6, 0xfff, 0x1ff, 0x7}, 0x10) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000)=0x8, 0x4) 11:18:45 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc020660b, &(0x7f0000000100)) 11:18:46 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) socket$phonet(0x23, 0x2, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:46 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1f0542, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000180)={&(0x7f0000000080)="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", 0xfa, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f00000002c0)={r1, 0xf4, &(0x7f00000001c0)=""/244}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$ttys(0xc, 0x2, 0x1) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r6, &(0x7f0000000340)={0x2000}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000300)) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$setsig(r7, 0xa, 0x41) ioctl$TIOCVHANGUP(r7, 0x80045440, 0x719000) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x218000, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x20010, r8, 0x7) 11:18:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000005c0)={r6}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r6, 0xfff, 0x1ff, 0x7}, 0x10) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000)=0x8, 0x4) 11:18:46 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x42080, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000087d8f92d3054a6db1fe99d26afbf67e4c822b061c31a04495f0b7f0442c94d800abb93f71a0845e23468b5be93486ff51b6ac9a403dc36bbd88dd1b89c4b0cafedcebc29f00ae6844e32010000807148707b023726a57045ceebd554864bc88c84c8a3e5ac9f8c6d95acaf9e8db19cd338fafd1b8adf3da86c270fa9ea66421cdd798d2ecd25b735c63598b7c86a80e100"/160, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000005c0)={r6}, &(0x7f00000006c0)=0x8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r8, 0xc058560f, &(0x7f00000002c0)={0xfff, 0x6, 0x4, 0x40000000, 0x401, {r9, r10/1000+30000}, {0x5, 0x2, 0x40, 0x0, 0x40, 0x1f, "6eabcfda"}, 0x4, 0x2, @offset=0x1000, 0x66, 0x0, r11}) r12 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r12, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r12, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r12, 0x84, 0x7b, &(0x7f0000000180)={r6, 0x8}, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x735) 11:18:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x3}) 11:18:46 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:46 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000000)) 11:18:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000005c0)={r6}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r6, 0xfff, 0x1ff, 0x7}, 0x10) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:46 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000440)=""/106, 0x6a}, {&(0x7f0000000340)=""/150, 0x96}, {&(0x7f00000001c0)=""/16, 0x10}], 0x3, 0x2) 11:18:46 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x200000, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000900)="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", 0x438, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080), 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x5c, r3, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1ff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7fff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5cb}]}, 0x5c}}, 0x4000) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r3, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:46 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000005c0)={r5}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r5, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x4}) 11:18:46 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000005c0)={r5}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) 11:18:46 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x21c, 0x14, 0x200, 0x70bd26, 0x25dfdbfe, {0x1a, 0x1}, [@INET_DIAG_REQ_BYTECODE={0xd6, 0x1, "6e7ad0ec80d9aafa62d244727cab3ce08b2ba2f972de6e234a6667bd763919be6d6103332fa80c1ef6ea4e9c633c7abf09b74348cd9e74e48c23991fde9d508bd1bebca1f147c20413c7a91f7deffc380f56915ed89cfb0dc9c2a6fcb8df5f69ba58af83e88c3b0c9f7a3ce633eedc01eb0a1be93c6b7d679bdadabc3de278d8917387e7c3a235b9578ad750c12070d12edfaa2dc40dec852216e9b78edf4cba8b558bf4be7a15ab1ffd4e6b7eff8c9a89039efea95d48d0d056317399a35b1f2fc53aa74f6e8fd6da3d4c9bcef859f1d1d6"}, @INET_DIAG_REQ_BYTECODE={0x3a, 0x1, "1d3e1b8871b374d9f3263758aca8b9a82e22269eac9e059489722605547fe7390f1ebbbbbcb395026890804c6cb97a60a576cacad7f4"}, @INET_DIAG_REQ_BYTECODE={0xc3, 0x1, "6832840f16311e7fd5cae43a2db48fc3e666be60f566987715b1bc51cad2eacf07a60a73d2df0e2cbcbefe64d426f59c0bd49fff3bf02e4ec8cff88ed14d8362f4bb5d8fa3c504d5fabd60dbd676507068b6915844b6f9319d53eaef64ce60b1afb1b5d7d30731dd77b939aa5dc58f418639ddd3d77b79c30d7fc266832a916cd158ee8b6fdedb905a867ba0d4ad9cf76047dee5bd9be26e42b58d9f1385319c84e13efb00a7a6f9bef8d1bfc047fd8defd7861ffc21a3b2fc6fd62c9303bd"}, @INET_DIAG_REQ_BYTECODE={0x2e, 0x1, "68f8651842d7f976a7772573382981d19000fcdf817836bb60bee9b06a785e9c7daf56c0545453931139"}]}, 0x21c}, 0x1, 0x0, 0x0, 0x74a39bf12ccabb8a}, 0x8041) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) faccessat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x200) 11:18:46 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x5}) 11:18:46 executing program 1: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000400)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) creat(&(0x7f0000000000)='./file0\x00', 0x0) 11:18:46 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:46 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000005c0)={r5}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) 11:18:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x6}) 11:18:46 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x20000, 0x0) sendmmsg$inet6(r0, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)="dd913e762d5118a26709a23a043b9fb6bf61e7378181369eeb067870c24ed6dadbbfab73706ab612575168018f5abccfabc122a39419f1784361a00e5ddffa1d69f6719a58605d0a932540cc82b4945d015318fe587f57be8af6660c", 0x5c}, {&(0x7f0000000140)="55a8a763979b4da11e48f7c3091a28bfeede763c8ddae79af9bccadc303af86c3e21fad6dee094754867a01beb81483262bfa802b9ba86891405d820d43b335fbe4b98bb488fdb2c3c048b46547c64c615975beae92e554defde56", 0x5b}, {&(0x7f00000001c0)="d31c34254820f7cb4145eb4d0298e3cf484bcf5358bfcf7cce65fd6621355613c2be6f709f09f7af9a445cc54398ee94400d68730fb0db512e10842c66ab1e83ad22d00026dcf5c5efd81ec80624fc2cbac02f01545c084d21ea283ae33461a236c0afcdf180670c4c6571cb9f963c57290d37cf42572388222608dc293b380936642fa28bcf4e605318554d6a563c19317efa595a25c0622859ecdbe1a9a2c13e112300c658eef815df32950146d6752b25b4995ea19535ee379083175774b9cbdd96c2e5a71a049321455681591db773d53f169c7499eb5f56dccc913288bdda36be", 0xe3}, {&(0x7f00000002c0)="9214400129e9b37417358312457ce67b298a4469cc4f8abde3d95ea2c1153e02e4a726260daf2554bffeba593b3046ebd2f43a17727f50c03de078b168fabc5124e8bfa65e730d995bca4cec404100a005d731137b172602819efeb96c04f0bf069ca68263183d9f20f1e70213bf84577adf920d147c0486feb82634dba2360232135a", 0x83}], 0x4, &(0x7f0000000900)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}, @hopopts={{0x1050, 0x29, 0x36, {0x2f, 0x206, [], [@enc_lim={0x4, 0x1, 0x2}, @enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x4e}, @jumbo={0xc2, 0x4, 0x3}, @generic={0x5, 0x1000, "917cb38efafd295882e88d5c8b98d052117bcac1f67d1badde60f5d185e8fed96f2eb4cb390e7109254c05007445d211ffec008fe2ec19e7cf759b8957e4893c34f50c65a6f790b7fcb1913f368737ccfa496aea010c5eb53d51373811e99cdb126bfe8c204fc0e8ab91d8baede07e16762b63b2c41293d70b984c803852ccdccb421fe2d78c568eb86bf97a360725cb6769837e129b3c418613da7010fc760baa71d3ab3694e2d48e290b37d8fd492fe1046d17075d7b7ee6651450c7efdaee5ce99560b94b4d83f30d1b275be07c22bb247e5b1714e8554703f5883462057e0178571c57ec353a09494bf9c0a534de017cebe3c66b4f1b6f9e7ee20a72e739143ffef0813813dc17957028932cd05afc699b7c951ffa561342188fb0e8a01e74fba404a42adfbee39e10c2c2064f0b26d59f7f6acf4ac8333283d443cb695b3426f4ddb91d24231e34a43d142732ea8f4c4b59cffd34aae87babeb995b4899f5543546cbaaaf20f34f7537fe69d794f0f29e948d66263614d04672198e75b305aebce7c91c874ca3e92f0e66df6cd06fec87766431a90d028dab0f17aaa1102bbe454f104423f91bbcd2ab0f938f8a4cac9abd5faaac1758a06f871e5326d3734bd0bda2c44054dc8826298fc9d3811482f644860d0b4c3d4c494c6e46b2705dd396fdacd752c8cdf86cf0448686ed3ea7d7cb2af047ff86f6898dfa60ab0c1015f70209c8edee1a280a83d3ca7983df97a2172e215804c41aa92fadeba6afed0a7e17811b1eb37c471ebbc5b21bb4782b315be3ca71699a6cbfacfff16d879a445872e1f2fedbdfa22d45e12bb297d5f84181d2128797c346a1f418a933c36643da4657f955b69375d7378469ae5915bf152cc4e7588d81e920fa20fd4347c2a5bdd7a2ff704b8219d1bab7eca0759f053e9ed4e30357c13e7287f3ef1ba0c67b512e6ef4e8a5bf94cde1974f779c5995a8475c6ff9614a52f4e395ab6fa1f54a38ba0d209358a8315a5c679d699dffd7fe95d0359c4ced29095e7c5ba59ec43465ced0dc9cc3b737c7805493121ad9e152a998e818d8dca8697decba92315f11530d600cc5d629922d618a438f8d117d2dff608446d3532e79d272adb8d56c74f85c627ca44b12df41050f290e62d46b65952c697065b672cf531dcb311c2dcf48884818047bb3e5657f5234d06f0385271edd310d6d7a5d8437b8c864c7d7d3e9c2b9e5ee9f2c346f3521e9042f2d02bf6f65524f68f9ab04881f24872355b9c4ba57a3a53b2b91abe3006f086a1c622428a7edc7a47d05ee15862147d49c94e3f7bcf806228b667b87ae25daabed12d5212ba29fd0216a80663ddfe96cf18fdc74f20c8fedb0bf8af34d6d3f609493dfc6213356a729eea374eadd506f4cbcbfc8b157823f351c37703ee82c158b4babc9ff7aea9f516346df2af6a33dd81f3163edbce13495ae5378117b45dedef9cfb3b80d231e7698194cb5b01603d8e23acfc4a0d8235b7a58089c452fcd5763b97e6a6dc8e1985c2cb04bc2996b366a68116c7f323e5d236213d9a4b86fc4049b727990188b713c735fdffe41e084fb8730e7ca1f289585e05701314b435e79ea17e411eab2bad6641c21c898f13aab1a418b8305ccaf1767ca3a3ad8ff4e8614a784c80d3fa7eb3dabd56ef6a2ae74d4061aa5c9a646aa4bcf4038b81dcddd15b6094490ca692d5b9431e2e941eec8592d1a80593246f8a204d0ec38fe2c07bca05b4a9910d6d1baaaf091b40205516b81c5927ed8c1faa95b608b52f0748a5b93abb5af447ea8a42b5f5a89f391dd7a19bee720a9331e44dd2ea293fdd381678dd2e71e2c868a92e923801d3b2917b4dcd34b65cc4fd1f481e91f4e16dbd7770a0560edc64c65d9d46441e4f301bd318a5b0731801860dc81435edd734d891401f985580ee6c7a04fce6cd617811711fb7f3e66411d9f9efda26e8b525eb1fae7b42e9d73570f585305ba07b8b857d64d93885dfd92fcdb74462f2b6d5c9f4147aafce9bc3e7f6a85956c5705cf960e5cc08944c0250c6a90e0a5ddfa28d593b13728124404cae20398a4ff90f1b6a0ce9cf8e4bdfed8627c7d35121743ae38be7f6ae952de4b81c229570f8eb7f0c113430085c5a182b4bb1af9fbd164297a136f8d36fcdeaf102f7ca85fee845881178cb1d73aaafa3052513a05770566fea5bb5db84114b38582bd170f848caff5599a62d4cfeb117ddf5662e0b1cf08ddd51029f38ebbf345df5f3a8e9ad29a9f286287a023e284d517bd9157703fad86300546a682e35f3f0777e79cb6937eec01bedbb9edbc3a3fb1ca144ab41150cac908a35cdcda37ec54aeb97264349880be888d51f9eeaf18f49934875f1c72d541ba5c6af65abfac2736df9b61d7c5b0adc6dc3a47dfa193442a4edb1b0a6b0987edd914b6fd986b498f218662f5af057a7b5751a8c9e422e335e4e85e0adbcd84e086aa9e9362f5834516264cc35eefc3428436996a4515bcfd02575e14cb9845dc51402db0df2d8929119ba946383095b838347ca62a7f506735c52dcc9a0e8b5c1c7c4067058f62353a7bf43f5e941926158ffe3ab6b8556ef6153b8b494f50a33372aba0a6bc6e710b65e5033a8aa3678e02b489644ea66ab22b03242d2d4add11cc1fcc86af35714784e84eb9c6451825efd9a1283d6eaa0be56f37fa0cbfe9dc0740774e236332e84f74ccc52d9e156e6facadcfb9d573fccf4d3baba3861e76539e5ec7847c367e28891c4dfc3148ebdc82563640f0851453e8ebebc6aa321eeb210e7ff061b000665c331b6788c6531a32569b960db81a73e513ef97baa819caa8b72238279d3d9da1b6e028610c3e843d9b6ed63bb3708382ec04a59abf2c417518d5cbab28540727f5232859cf201166391b700e2f070bc47fd9ea67bdcb7d3847882e17f567c5b7e36c69aa8340d97a19c9820c974852bea2771d13830f676e49bb78e1ac7e84cd2c4c5c935129f9142d5561d6676ddcc90f7e4df9319d8ae1649994cb4ecaa0b05ba645b9fcb44c7619fcd9006f77be894f4c5f82a3d067048d26aafa85b98f711e2d53a621bdacf351f52e7ac6129a1e7ca99b3dc809fc2b9ff3ae18100196a2e7dbd3060dbf99362234df410d8dee6736a37e0277ee6ec0e2953eb8d821cae767d7ed8585eb0ca85c4e31bb76fbb577adfde5702c232ff56a42ef44c72a7fa77d94ad2047fa12b958cf16d15c259cb9138b21e3bd7634defd47950d1b4ed25b479cb26b76fa732016ab1af5f903701192ffab1532e4d70effa564ff2fb6690074855465be0e74471d6a6c63fbddc6cf92b0f149312edf6cdd0e4dc723bd95151d923a6098baa9d2b35f7775e304dc9998c49238e59157aaf35bdf8ae7031723023f130632651a310be3eafc0114f76d4a6a31a1d578f5b37ca85e0f3beb6bfde8e366859733cfa1ba467b18f09bf51bba6e7ef7da94694c990d63a0852bf89e59074d02cccabd8590ed9919ca3b05bbd01425b017dade65bcd16a518992753c21fde9962767c80fe81f03e8c4bd9001e17397d7628d2c84f780b263a3c570813dda9cfbde9ccfddc4241763409777bb53211acc969b987181dc4c4c4f84aeb90710bd69cf9af98a153e381b216e37bd470e46e58a621c81a0070dcaf65f5fa32df98872684d162daa95b31d19a29b7df00b3ffc7f89b62c6956910aa1997f7cb0bb12fe87b56b7adbb34a0037a740811ac22cfa8cd930c1a77f0a9fcaeb2bd2bcc11e6159f6f791c563690e91f3c796fceca7d0d2af9e62b939fbdf63c6cbdbdab315b4e2aff30f7dffb5f6578daa0e7506f7ea95ffa1185d33272897746821671702cf21d4a896a2fae3cb0d62f5081ca7007ea057ac221f24b9e8e46beb616116cd22656451f86296d2d9c8471bc489807f8c678e6b5535931a89a1532eaf2f351ab8940e807d7925fa78763ee3ed2bd8186404dac76fd0723d2865d7395f962627288b2fd1baa6601e5ada3debe45c851235573d5adc1f53f7103cec569e943593ccd1970a78d0d1c283c6abd70ca11369b4959842816f99d97a47994a19129d2c87f791420ffc7f27ed2f3d529208d19fcf75bc9469c270c1654f0a03881dcc2ea3f4fffa476dc17403a33afdbed168d750463005f6362a6298c5fbf43b1b515265df46f6bccc269df7bd2a965e8bcbfd46e2c21cd01ecac7d9b4eda3c7a0af678fa53ed15578d5a90b2c740e01e6fa50e761797e9cf18185cbcf2485f7482fad33e4bb88b7050920bafddbd936cb92b7a39b5b17cea0c0a50dc4344504a8ef0517c03630269bb1ac0a25966ee91ead2df44cfe5b198addc680a46fdc3cf479dbe42fc260585c698c08636a920a73bcd73f036a958e8c10b1a7ec507a0ce1451c3a9c1f4d43fb233bbbcdcdee37122b0cf659fd1b01f982356648372d14e73d0f4850657506a587fd1a11bf549e3a2d6ac3228f03c3ec48cc7671ddf659a2c63b6e6a6f46a9a7fb8ce2d486c74a9764b1b80510819a4e7a8c6a6302de2bb859da409d5d5eaf8cea477c3b6078e4475b4ed1ee96725f125e303e903ca7471a9eca85fc4e3df78468cbff80f56ebd89cda9f469d50079d4827573f65846cac3045ca9de590a43ff5b8f16bf97ba82e3ef007fe2831d42f101e98481c9b6b3e9e0469a528e6a94cd56b7fd9b6e42ba0b9fda9b16614f8e59c3d9437f8db8d601217c4fc8f594fd146ea9d3e29978f9e3f4f77c3cdbe4807c165270734ecbf32041de3da35462f7245ee97aef0814048d61d283c9087583d616addd0ffc7d1d6d2ce4a104d97a9527f4fbaba42c2458ed00a2132218d44679e3af62f24b1eeac56256f5f3f449a9240aa3a6b45dc253dfb5fb93acc44b66fc9e0bc8cf2a245c802b3182500f88526b11fe53163a0f7f3e210e70d8dfdecd4966648f1686798b8174e2456331a56fdf394b607ce2ceb018ba6e3f4191b7006845cd1a09837d8c89b7709ef4631d6d3b488619aef41618329a54a2dae350416d62f35412b3d2d6d33655dfc6d93fea688ef8a6af1827427fe727295d6e5f885f942f6beb3e36e36a732e7fdae8b6c76403cf05b78d8f9ed15109ddc84791867e993a78f86790c0289127dc38c493ea899dd14f4c4d849786d8e57998bb2203b8ca6baeae340dbcf4937892baf92f11348220d2747ee69cca9a21319f5ff30572ed749f1b816918d1c8e5d1d6837031b005eb13cc845692a79ca159608882d6b9d5b28ff62f6aa399fbef98b3fa084789385ad896bd6236878c218b7f6b1182d5a177478a434ff7bd4d695ed54ee684554680764e6a24b4b8eb3705d466f591b7abb0bd3e733b71765429d8ae883a5ffbf428a2a1d0ce15f13b7076ae75fe6be8c8b3ea1b8c1fce720ddaf2ff3993dc2bb5df2fb58b971a31210744753939514899cd88e2565f42e1496c24779a66e3f02b93b06059fcbfb014679854da628b4ada76c65efe5852a22dfae836d28b91e10eaff90fb3e974b029110a5f550684eb7221521803006e77cd733808034ff0596fc8071df0ee185bce2e8ef4098889d50ec5a0602c55e7be47e9ea26345d07731cc15738937a4d0cc94521adbb03ec4802755f61987877d385da45adc37fa734a34fa2980b33f7056b7fb8a1297ede5d371569d513dacf636c2e2665f9003876d04d1b73ae9b3cf85f618c77aa955f6704a872c26d55e9160ee12af91e10199c5b52651a00c71b2672e7d59dfaee37fe06bdf7ccc52c4e4023bdc08537c8697de71cc9242b0c5df0807db3d2de06dc429044f5b52e1619"}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x42}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x7}}], 0x1080}}, {{&(0x7f00000003c0)={0xa, 0x4e24, 0x4, @loopback}, 0x1c, &(0x7f0000001b80)=[{&(0x7f0000000440)="d0f324ba74168becf7d0d5cb8613f9f3d563c2ace289bdaa0509d7e49f406f13e419d06a40457f569ff6d0a6678baf8489dab34553d3588c8a4d0877abd0ed8ca4147d2ef0cb2638c724b131b7badba0ae94b9bfc954a3df34a67de541a68d891951c1ace62fff4fb8ff7300d0c63871a052fed6a5c8278a7dfe39b2d03ab3617e098ae7bbb0a469849dcd8658fe7326ea6f689dddc76d04dd313710e7dc4565521775f718fffc86b86842b37cf4c9ee4fea499485a46016150a9bd0a541786f58df53b42efcb4db62ae3d2c97b99d0bf42ea60d", 0xd4}, {&(0x7f00000005c0)="ab5adf5301b8625c23c3069360dae3cf05c61a3bd16aac60c43c5138bda7227dcc25273736ef8e96c35060e76d02f3d7c1e79760d1fadd316687ba0fb1d9438998c7eacf0e5f633eaed305184d44fcbbdeb24a7e111df18809e16cfb27ca8227c9c3c36d6a0d4a7cdb18393b0c4213846cf322a1e3d9361bc7026a727b86426d5433af5b83bc499cea50a7a46ca93e04ccf03f05d3ecc59200ab6b6ac4ac55a6ccc2f0077650c020a73aa76feec5be24f5b90cf2433b5910c1271e6ab63da26eeb526ec401e360728f", 0xc9}, {&(0x7f00000006c0)="fb172bd33749fedff314d42447dbb1790d708fd38260fd16053323296c3ef18255c77ca9cc96ceacc44e849eaf85c2b5678efd5f200a8813362ccf2f6d5810a255a8af1b290ce656fe9618c961cc36c900b6c4f9dee7f1145ae18349bb17a16c3884c249efb4fbc43125278c9d80472dad995133fa7fa81c9899645a188251df3bbd373309167abcad153ba5cef2c9bb47635d8bd0461dbf99b9367c1c022bd7ad2e427f76527178", 0xa8}, {&(0x7f0000000780)="733b21b56d19f3c88aa51f4e1f132b770aebbb2725e792112f6524097be297b53c724d125487f666e80ad5c823a4135bd976197bd6aa0a2cab46c393976f02ff45a982ededc3c21d4aaf42c1839d1428e5b4d5a44c5a8263db3510049f7cbcbf002024a001724fba0a08ddc7e42099a25e3d999c5d603c70df8b81d4fde6cc6b95c9bf3cc7271eef0726cad0807cfe01e51cb90faa70173367e4bed70e6c35a0f51addc0ad7f1c16b4f95b44f73edadc7e1c79412ee2ffb34ab14629a4904eab7298a66135f1dce5d85ffa4fcc69739d96e47cd3fc5ca94e2c95a8bc", 0xdc}, {&(0x7f0000001980)="366f4f46285e535f86e38de9697c7510715f68d5862a952a336251ea81ef2a4619fbb96e3ae87ed0ab0ea59d8aa8682b9b9fc39b08236f0dca89723c801f19f15ddd92a6cad8ff2a1baaf64ff417da46d6", 0x51}, {&(0x7f0000001a00)="655f9884b1459b5454d941969b64bae215a3a02d31f66f0930fda5ba7fda5ee3bdfa2fd6478a3dd2e4a55dd42ff0e81f4820d39cf0b70fe56c875cc558a951c8c80caab05487fb47e39ad0e62ba209a903610ab6e33ca27c894a4da6ed12cf712e2b8de642e5c033bd13bbd60ec30c3b23c6e713851fb9", 0x77}, {&(0x7f0000001a80)="f2cca82fdd5c86bcc5abf04dfef73a380b12ff2359cdf34f9e72d236abae5c2fd7b47718b18928b6fd6e85b16f2da6131aed124d1ca6323b8a59096e361ebcf3018381a4c760e97e07027ab0ef744068138edad32b9f9f86e05a24114942ffdbd0ae8fd5125ada736d40199bc3a062bccd8fb738200bc9b5bcc041c5091a5918b97d4c755fe4850696365e25c0710ca22d16eba556d932adc3f50f828bb814ee937713b867e5bac3d1e2aca849e081ce03812dbafc1350d7edf861eca98cf1f8d1d4de1bac10452fb2e5cc55dc18604f1f1202cbf6641c5002", 0xd9}], 0x7, &(0x7f0000001c00)=[@rthdr_2292={{0x78, 0x29, 0x39, {0x62, 0xc, 0x1, 0x7f, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @dev={0xfe, 0x80, [], 0x1c}, @rand_addr="e4bcc398b0887e484aefbb2fbdf2ff96", @mcast2, @remote, @mcast2]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x3}}, @rthdr_2292={{0x88, 0x29, 0x39, {0x16, 0xe, 0x0, 0x4a, 0x0, [@remote, @loopback, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @rand_addr="23121cd32f062c50a252bdc1ed2d0e2c", @rand_addr="9b81880d699b1eb7740b346b7e42ef0c", @dev={0xfe, 0x80, [], 0x11}, @remote]}}}, @tclass={{0x14, 0x29, 0x43, 0x6}}, @rthdr={{0xa8, 0x29, 0x39, {0x1, 0x12, 0x2, 0x0, 0x0, [@loopback, @local, @mcast1, @mcast2, @rand_addr="c5ef0d6aefec9bbc8843d8651d19ec0e", @loopback, @ipv4={[], [], @empty}, @empty, @remote]}}}, @tclass={{0x14, 0x29, 0x43, 0x5e}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x73, 0x2, [], [@hao={0xc9, 0x10, @rand_addr="7df15245d389eaf99e20f1560436bfe4"}, @generic={0x60}]}}}, @dstopts_2292={{0xb8, 0x29, 0x4, {0x5c, 0x14, [], [@enc_lim={0x4, 0x1, 0x1}, @calipso={0x7, 0x28, {0x0, 0x8, 0xa1, 0x3, [0x6, 0x8, 0x21375cbf, 0x9]}}, @enc_lim={0x4, 0x1, 0x47}, @jumbo={0xc2, 0x4, 0x2}, @ra={0x5, 0x2, 0x9}, @pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x7, 0x5a, "1e911c8a07a86006b0410e60ad41fd507ae5bf58350a6f4bf4db41cafae9e95619b2061ade3617d236e039536af921dfdf6a2af337b6d7dc7b40b0e81ff4d1d056f70744d3148b6bb66c456c7791411365c43fbc6cf458ca5084"}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x1c, 0xa, 0x1, 0xf8, 0x0, [@rand_addr="94b3fca5074adbe0cd09614e92010f8d", @dev={0xfe, 0x80, [], 0x12}, @dev={0xfe, 0x80, [], 0x17}, @local, @mcast2]}}}, @hopopts_2292={{0x128, 0x29, 0x36, {0x32, 0x21, [], [@generic={0x5, 0xf3, "7f257d8aee8142648736a41156467d7f7ab8f35034b2735e51819accec750987aae436e1ecc89f2f243102f9603e95fa03874676b2b5fe363ae187245dca2aa4872a22dffab505f8e80d7381b528108341e78edf1701ec6561c7ba5082ae6c8d1742bf6374ac960dd9019f0cff656dc46c6d994a2af03b1748d580ebd611f80989670afab897947b4eb6e47890f2a83b82a6920c3932af7fd0c29a24d455005052ca84977b48a03e24017ecf5cf093487a46b782d030f79e028ee36bc103f4ff7ab08280c7566037a48d71bf6e948a81504056a7332252e1920b87163c090ea2699354d83ecdcdd5f01c84bf0ec19ce979c7d1"}, @generic={0x2, 0xd, "ecfdfab6ce658e9327afc76074"}, @generic={0x3, 0x5, "441afe6dfc"}, @ra={0x5, 0x2, 0x8001}]}}}], 0x468}}, {{&(0x7f0000000540)={0xa, 0x4e21, 0xfff, @rand_addr="e17e0246a3ee9406d4dc97fd299b2e77", 0x8000}, 0x1c, &(0x7f00000025c0)=[{&(0x7f0000002080)="d3dd29948a0e5d09fe4a09a6c0ef279a7f34f89e6c6a51d1aa34b0483c825ad7dafdad466341416d7673141059b4576b7b24de28864863993ecd7b5daaefe4701ffb3e8da0c13fbfd5ce07dfabc2d3235bc859604ec37585a432a9", 0x5b}, {&(0x7f0000002100)="6e2ae12b405e5ca9b1597ac6a5dbf5e23c747c648fb4269eb8c63a93c49a2be18758a79671dbe22b174de662ba1ac05a58846cdbea61cc41582dbb96571b4147b263617e1d80dd222ed549c01eab445e17038248ffca2d904244175614b74a40b588e09da12544093b931bceedece82e027ce290", 0x74}, {&(0x7f0000002180)="c4837891f11508cf2098e928ce05a0e4fac36a9e06510d2243b37068ca300dd561dd86a4ea0fd60cf3985e1e232ab16af1d691a9cc34da9319a8ac9cd0fde4880a34da94eccb4b0a4725cbabd57b751ee7234521dee623a68e04f5a4c773b7ce0d25784e633cb4407de55a64dc62732289cfaa10f1827a94e5d06b957dc5683227ec619ecf840cd893d047a510f169e490aa0364bc3495e4", 0x98}, {&(0x7f0000002240)="7b63daadeb74eb71bdef723be9cfe3db817bcafc79930b52116583ffb273b608447da869e56c932147", 0x29}, {&(0x7f0000002280)="960f103dfcfcce939d4ee7ea3af4c9079b11094c8836d31ed12fecb36cc509bfea696095d3de399213a8d6f9c6e8860c564dce99f3a1a19525bfb9be14e3244d248dbb733c5025fee4e804d91fc4", 0x4e}, {&(0x7f0000002300)="622b1fff64d814434d8d1742ddd31ee21360372f768ccdf64f28afe6b9760bea0001845b18daf817f984fd41702ca99b57b9f638d1d542fe867731c5e4cb5af85fbbf72b456e9a58ba7cc9489d001a4aa455da0b4eb7b1984c106c1b3cf742881d15e283000ada9c9b7ea9375a2d21726a40a348bf124f778f31eaaba87544fbff2d507b9daf5dd436615538140470173fba162628aa3dee2de261e5d100cbef413a5fff60a45044dc2c4a1f8cc32dee96e4d603820b492b242b68f04f7ea4116a336b06565d1d5612d48c1de3734b7b093cea78c99530c78289677911a1fea226dedcfa63935f31cb6e", 0xea}, {&(0x7f0000002400)="82b2eddea6752f657d83c13c0ca021cefee5a87d11284f26b2f13f3d16bf7077e055af9cc68d9e1de4b5377122d7d86188187df917e2802e41b95d38934005fb71c14b9f89e222fd3d1e01538ca0cb2e5d15d79ed39b87ac346e0681ff0822daed9a7a9049e3c531e652951b241bcf99aa235efe14bda53c5b8d1276d3b4562a130436207c3306adb175cc", 0x8b}, {&(0x7f00000024c0)="756b35c13a1a16dd7446a39b59ab6ac5d777f4808c21cbd925f712cd45f87b83331e38aafe1b35", 0x27}, {&(0x7f0000002500)="e0794a14a630c521854049d59b9e3b62d3c7d914863d3ca1065712bf017a54c9eb3e711785ca38755b5738e1b1d87bf7c042ad011638485179582eb732b74e527681a4b2f44657eb4c8ace86025f58c45f0cf23c1e7f76108b3426a4e6eaf3d7cf62ef545e533f1b1c95f4b8bb0e241eb94f40272850b4397e7b66b9e94ec3723bb5e424248e9ce1217281dd8feac1b9c1546234325a288c07c7", 0x9a}], 0x9}}], 0x3, 0x180d0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000002740)=0x4, 0x4) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000000)={0x10000000, 0xfffffffc, 0x1}) preadv(r2, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) 11:18:46 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x7}) 11:18:47 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000005c0)={r5}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) 11:18:47 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = semget$private(0x0, 0x7, 0x0) semtimedop(r1, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9, 0x1000}], 0x1, 0x0) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000003000)=[0x0, 0x0, 0x0, 0x7fff]) semtimedop(r1, &(0x7f0000000040)=[{0x4, 0x1}], 0x1, 0x0) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000000)=""/52) 11:18:47 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400), 0x0, 0x2) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) r2 = ioctl$TIOCGPTPEER(r0, 0x5441, 0xe0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000180)={0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}]}) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x4c, r3, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="6f2657d015c5"}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x1c}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @random="285cf2904c98"}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 11:18:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0xa}) 11:18:47 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000005c0)={r5}, &(0x7f00000006c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r5, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:47 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000300)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r1) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) fallocate(r3, 0x20, 0x95, 0x2) keyctl$read(0xb, r2, &(0x7f0000000080)=""/67, 0x43) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0xb}) 11:18:47 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) preadv(r2, &(0x7f0000000400)=[{&(0x7f0000000240)=""/131, 0xb1}], 0x1, 0xb) 11:18:47 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:47 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000005c0)={r5}, &(0x7f00000006c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r5, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:47 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macvtap0\x00', 0x10}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f00000000c0)={0x9, 0x7, 0x4, 0x400000, 0x80000001, {r5, r6/1000+30000}, {0x5, 0x1, 0x1, 0x9, 0xa5, 0x6, "7dcc2e6f"}, 0x3, 0x2, @fd=r8, 0x30b7, 0x0, r0}) ioctl$TIOCVHANGUP(r9, 0x80045440, 0x719000) 11:18:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0xc}) 11:18:47 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:47 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000000)={{0x6c, @multicast2, 0x4e23, 0x2, 'ovf\x00', 0x0, 0x6}, {@dev={0xac, 0x14, 0x14, 0x23}, 0x4e23, 0x4, 0x7c2a, 0x8000, 0x6}}, 0x44) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) connect$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, @none, 0x7}, 0xa) 11:18:47 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000005c0)={r5}, &(0x7f00000006c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r5, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:47 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0, 0x0, 0x0, 0x0, 0x44000}, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40040020}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="c51d565c7000fd9f7234e11f3102c6dbdf250100000018000400000000235ee62b00ffffffff00ffffff01000000080003000004000005000600690000e60000000000000000050015000100000005000500020000000c080400330f000001000000"], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040081) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r2, 0x80045440, 0x719000) 11:18:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0xd}) 11:18:47 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:47 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r4, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0xe}) 11:18:47 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x236808accc9354d, 0x0) bind$bt_sco(r0, &(0x7f0000000080)={0x1f, @none}, 0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2000, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xc0, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x7}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @broadcast}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x1e}}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x26}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xa00000}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x810}, 0x40) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(r3, 0x80045440, 0x719000) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000280)=@req3={0xcea0, 0x400, 0x9, 0x5, 0x6, 0xffffffff, 0x3}, 0x1c) sendmsg$tipc(r4, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000200)=""/96, &(0x7f0000000180)=0x60) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) sendto$rose(r4, &(0x7f00000000c0)="79d9d270c1f31a8ca29e8d3ca87d1934f7e59d61f34caccb34f6d8624a69a3c00dca69164efa6d765fe694a65a005a300109fa593cce93da9e2076a0", 0x3c, 0x8084, &(0x7f0000000140)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @default, @null]}, 0x40) 11:18:47 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:47 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="8ff0bdd0d6870c311c7a262dff2b7632ce97073a71a46da69b29e7c491cb67b1f548a841", 0x24}], 0x1) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000280)={0x800, 0x3, 0x0, {0x3, @vbi={0xffffffff, 0x0, 0x80000000, 0x59455247, [0x243, 0x6], [0x4, 0xb9d90e1], 0x13a}}, 0x2}) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r6, 0x4605, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x80205, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000440)={0x8001, 0xc, 0x4, 0x40000, 0x3723, {0x0, 0x7530}, {0x1, 0xc, 0x7f, 0x1f, 0x5, 0x1f, "eb6e25b8"}, 0x0, 0x2, @planes=&(0x7f00000003c0)={0x7c, 0xffffffff, @userptr=0x10000}, 0x8, 0x0, 0xffffffffffffffff}) r8 = socket$inet(0x2, 0x4000000805, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) r10 = dup3(r8, r9, 0x0) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0f000800", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f00000005c0)={r12}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r12}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f00000004c0)={r12, 0x4, 0x100, 0x2, 0x517e, 0x2}, 0x14) r13 = shmget(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r13, &(0x7f0000ffe000/0x2000)=nil, 0x6000) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000100)={0x6, 0x7, 0x4, 0x2000000, 0x8, {r2, r3/1000+30000}, {0x2, 0x0, 0xff, 0xc0, 0x1, 0x4, "aa1492d6"}, 0x3, 0x4, @userptr=0x8, 0x7f, 0x0, r6}) 11:18:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0xf}) 11:18:48 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={r4, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:48 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:48 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="90000000", @ANYRES16=r2, @ANYBLOB="00032bbd7000fedbdf25030000000900010073797a31000000001400020065723d2ad213dcc5c20bcc7370616e3000000000000000000009000300730000000000000400000200677265300000000000000010000014000200766972e55f77696669300000000000000500040002000000000000140002766c616e30000000000000000000"], 0x90}, 0x1, 0x0, 0x0, 0x40880}, 0x40) fadvise64(0xffffffffffffffff, 0x3000000, 0x80, 0x3) 11:18:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x11}) 11:18:48 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:48 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0xfffffffd, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001500)={&(0x7f00000001c0)=ANY=[@ANYBLOB="281300001200000327bd7000ffdbdf252300fc014e234e230000000001000000ff010000700e0000ff030000080000000100000004000000", @ANYRES32=r2, @ANYBLOB="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"], 0x1328}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCVHANGUP(r3, 0x80045440, 0x719000) 11:18:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:48 executing program 1: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) 11:18:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x3}}) 11:18:48 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:48 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x9c0000, 0x2896, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a091a, 0x4, [], @value64=0x8001}}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000080)=""/247) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000180)=[0x3, 0x1]) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) 11:18:48 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000040)={0x1, 0x5ecd10e0b29b9d35, 0x4, 0x400000, 0x6, {}, {0x5, 0x1, 0x0, 0x13, 0x1, 0xff, "5db49bdd"}, 0x3, 0x0, @planes=&(0x7f0000000000)={0x494, 0x3ff, @userptr, 0x8d1}, 0xfff, 0x0, r0}) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x4}}) 11:18:48 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:48 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) sendfile(r2, r1, 0x0, 0x1e0ba00000000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x200400, 0x198) write$vhost_msg_v2(r3, &(0x7f00000001c0)={0x2, 0x0, {&(0x7f0000000040)=""/138, 0x8a, &(0x7f0000000100)=""/148, 0x2, 0x4}}, 0x48) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) preadv(r4, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) 11:18:48 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x5}}) 11:18:48 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) socket$inet(0x2, 0x4000000805, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:48 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x77b, 0x7fff, 0x1f}}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) 11:18:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x6}}) 11:18:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x3f, 0x4, &(0x7f00000021c0)=[{&(0x7f0000000080)="6d6c074e4aba76eedf228534ab94e1de051f41e1a80fd5b1f7ca9d6497bef94c348ef7f05c657a1bf678283d55ef8e7e096afe01b35336b599fc3bbd7c3d8cf95f5aa3fd37dc182f9194cb84b2fedc5ba7431631f2771f14c9836fcce804c962e16971e6b171b3611bd29a1d7da06495fe57fe89747df91f6e1b2f6d5d2eb2d4356e03396ece1e012eea6f3f44126c200d4473dea470f34c8bd5442af14f335de31d13d8feacd5a2fff5aa11180d3e5f20a00d11131a51ec363adca5e340a08a173496590b1ddcb0c313e1569fa1bbfd99ab57056a9fc02fdaa4498e7b6a81044909f5da11b6782009df905f0dfdcb07de4933e0e144bf13030ae0e6ddc71239384be9b06fc20e8b5eef06dae4be88b34a8b79f17563854b759fc4ad4cc72e660d025947e00837c8bdfc2c1409cedbbb2290027fc6bdca36f5e31227ec10790a71b0ed6578aa48b7333fc3a4cac5412e2f6d0e83102fe2bad7a0b06d8839b29a7fe56fee44a324799e49acc384ac53e8d03a41118291f5663edacb5880441bab9c3af70898470d53027368a64f04dc0d7215ccfed9d4e77baa1639bdb0920289bbbf8ec942c2b31be7482aa2df8d2c808b940544194db4dab41257c62e19f5a8327c965b240b83423239e1b02b33b1fd6c8d3cb26e203f327b873cd7e784b42ea6fca5331d160e851e82ee1225f9f36b21de58ad705ceee63358bff3e8d34fe516d24e2e980f2586af7be7f8f7da010fab803bae2c14487a9291e6db503de9447244eb2ebbbe8ab346bcbefab3a3642871651aeb555972cd7b88d5cf9a0d54e13ac5c0f063d3a4b85c5f7e1f562e66efc8f5e935fb4119205813bf662dec48ae9b36bc583e861dc2dd5cd45b026917b7bac0c618fe19541c443cae43827df88877c82a9d76fdadebdf661820470fc224159b3bab5ccefca6503d30e5e3dcfd3b67161203dbf1037810769bebbc8deeaacdd1f0804162d67c9e561412a7a8f00deafd7ab6b6ccafcfad4e2fd56792aef30030050bd81e2af25e61a73ededd07e76b6fc6ab818d226d1debc681e954a4c27319db49a31062995b63addf615856d68835b6575946ffeddcde69d7012733708623e46249e9fb5bc18b21ca389864184442da47cb09c40c8e74e7857d0c3a82f0c94955ce7cee6557904b396535a7ae3267402ca1cd797bad0be7e2cd6615322b6ea6a13422e6a8c33d455ce769679f3bb2a658f80acd780f5eeda325b5a09239142732bcc4d29262a20a212230d025ba1408a72135e212187050b7115e391b187947f05b4033a3cef28d0431c11934d50300b455a48630e614e2fbab250a2ca976992333beacdb19c0e323246e276e903cc0342465db75c64b1a99befa90c1482b0efc48ab33edaa78a6b019823e4b2df7399e52e5722c66c708f643bbeb7afc386da07f6808cc8456a87714ecde5f8101e31d0b572b4ae285068c6d8dd9e26a8e79d0a40e20b3ff33a497f0f6cf65ec1d7f086dcd2c2d95a23b4cfeea95d1a580f449680b3b4093ca4bcf0a323ae17e95fc666bdd010ce745a2703258a0c88c8a14b18890b4add36cffd0b61c4b2b05799d3eb059a99623aa353d37e878131f7760d26d41845f0af63a3ee10ffa12d72543e3f14677194f209cbec58659428bd5ff5e0093035d9aee3feac5663f73e0d869abc400f990024d11e43398b0e229be39fcf56fc5de43a57b0fe8f3d4a56365cfd8aa50808938ee1be58d3c26e12f5755be4e798120b1748e9d17b783088972c985faf6971254c299eec0dca654e769a3956d4f8cc26a97acecd240f653910f3c489183e118421f4164040397ab317282247fe2d4caa1f797ad345d9bc3dfe445309c53dece022f090c2a9fe9d096f228572798bf8a8f3ce11a2a06d101406c2b75d68a79592b5a4b3524aef4aefa5adea077ce765d6f942504c9892f29fe43e16ef7877e908b3d4400f7e98dd14fe9dbe728abb56a2144756dd59b00bc55fabf2cdc324d13d3f17bb74a1c91eadb207a125fdfaccfaa9b5a02f36c358ba9cb01a12c7a0fb06982d10d50da996be2867a9ecdaaa8bdcd48aaf94d9b37ec94d0173106c2e7d43c3149a0c588860dba8b988b9c7ce3e32b43103d165d61e1f537fe76f4308c9a90012ca0fb50d39c81d16325c62d996504e2c6caafda107c57e71df83af37f73d74c925711dc6da0c92a336f063e5ffad8264266d22b7127e8f1a7a7895b579b15bc9056a8c51ee3efeee18edccf418846a8df238e68eb17c8d0917b3d99c42552983324d61681ce39ae0caadede57fdafd3d15f21020d76b0dd77eaf7a31858e275219291a26b9ab77813867c183b7ec330d534f6c74f79efcff249b454d94a0d5d9173586b6ca63d4a4327381873e1dd1fc185ea85fd1080d887e6ef61ec93144d0c8c5b9335c116bd7d8931e027e31d685287299c059ee47fc52af87740cc670285e1e1c6ae5763f5a385738b22f1ca76702ab0bf9a5e32fd6f89d214953303c801d5c46fa0ecb6f596ff09f78e2689d0ecf1073bc4b375eb7c2725c0be9bb316c6fa6260bc3a3a90e41367ffd2c318525b7a4be582d0069803ddbf87c898e9f30bd0a2f90da07f3db0f5210b7b0910a459a70d2bcda855b873db8473e2954adf979fff35bcd2816b65fecaca5c2fbcfe840565cc6912de75f69e2ec0f79a1df038d562b8ad3fe93302f7cdcc6dba4f7a2356f02d664b7ffda8b0da5be63dadcd3c00d4e097e66c172619e173df6987ee78bc7a2a6cad1368c019b2b1719f3b2954e534df34f86a5f78feb566be5c283a51d6168abc3305f82c7411af70b22061684a70b76e5587c066edd6ade16211dc705b7de283045122217fb8c19ef6e3462ebb4741aa767ead10ce697ee33fce5ecaf441f9fb49b8b796c27918a8f7a95add3dcca0a7a63aef8a4ad1ce7d8ce35d0f1495994c510a52c2ebd64ed30ef562f32103d2f33c5c9e24a05aa36af3dbf931222d04da03d87db3a426ada60c0b3c4555f7e0c84f79b9de39091dd8e67711a9467910b114ba9f63a0f24a3d337b4e5695e2d26d333d11e4fddc8dbbcfc060570b01d4e0953090da8b5325678376e0d0cb1b0e11553a618b84801be32ce68df0ca68bff860b6fd9364b2a6993101ba134ed2fbf9a65b20139ff80aaf20730c8975e74255e4d6e24970a2cebfa1d24acce378822574ab187fa88c4d2d34e2f5965f11c0305d247a0a1b42aff8efbfa350c8c6ea88c04f944a5a972ba27c15a4cc184044522a4f0694ff305612f88cdbeb268777bb12073541c8a3a1fbc55ffbe107d9d23e8c26001a82c1129ae48e683ef0db43f0b046aed73676f9409e85658da3e09e30263acb28f6b4efd66ebcdccef692cdf091f86e7dbc9cb4d42fdcf72e4c91bb943d3bf6e003fac8b88bfd3e0b0ca6364beca59fb2ca9fc40e5686d7c9a27a65a373cc40efa485a525a4c3cb30fa040f745fd3e185fb97ce2e7728d087def6e9b6660eae3d0ff762b02e0c7d2def00259279cb1cfb5e2f0fd5553085c0781b3c0dd71c52be415fefa4cd11abe2ec2e95813f17d8d9163d10880e1bf5a0bc10dfcea47154c85903728adb011ff66a40a9a69d754b93eb8f21197fdd385fcaf333979b280faefd0b09cadea6698900f8743cbc89c7054965eeb23b32deb101b144aac00b33a9537713531c26c74552be4727c64c8dedf02fa374abc0ffc4bbd25e4842d3682d8ff715ef23e5b420d4e58a14afd34a9a9175972fa4cc87d010ef8e17a9488f30f7d545ab7d89ba34faed3862cf2cc540b2d277549be90c53a0a6f387553e688a891973d303b97af8cc756da2ff12f0e04947ef98009df5ee5efedf124cdd8686aba83ddb39b46e257fbebe383020ede8472dd049283fb6c4a700b23a4c182ebceda86c4250a4861ba34a886f4ae9004f9bce1abf642d69b6e4c00f2ab2cff1632d3ba493feefecc0bbcb21350806fdd84874e79f7168f2ea5f2a38095c9a08b0469228531b3af08632c5ecdaf2bc3caea607bb293deb2fdf71424e59139fd238a718248f8485fec12a83d6b856d88adc36a0a5483612bc275712efa54c4057a82fa02792344e10c88ba55b1e97d71ec2c5ba9a9104c7b1cd611937b563b66849cae8878fbc80b7ad5787aaa01ede8a57d498d10a0a786bc20ecc2cc588cf464702c46c5be30427fd2ee497a3cd04169e01825a125869461ed86aa593dccb3ae794391d5e55dc6ceb802cef700bbb5a4323607c6cb830e3bbb73b53fc732600f1e20fe55c46664bc26bdd4b9fe0ebcbf95bb1b7c3c9286e299608eefc3b8ad9a5d540f4be82305d63bbf3346efd9355edfbfc691cbcce76cab7a4828843b6430dd0ab2515abee95e2ea84bcb2d5799666df55677e83a1fb68a26fd2c4f6457a7d0d95ac883ae9ce1c0d06c38d70eb78e975b7a033ab7a25bbd109517b29aaa1e3e0a92b814a5608276701b98d1a98d4423851b9a7706caedbbbbf3df747a7851bcdce8578386d51b2c5d656f43e2bbbb2afb99ac2c19a31b95e9b326bac5288ddcfe7eced31d2bebd8056f4f21216bd3776a638181ce3c9e3d08d2dd9773532a59516717df70d891b03637f55672765cc5c2c69c22addac7dda0e4399b99aec5118680bf9f67365dea8f09d23283867b3c35964814552baec695e64a1dd48765513cf84ba7c43203a9e03aaed0e2c6b22edc4d9f45c771ebc629b06814c8419019538d7a3d12af4f58976ddb3a8319f8a3aa0f44e5561b33ce29dbf09cb0336840f4c98b8220abc9eb32adf1daef795164c285410b6a3a0b2dc1d31765c624fa6251a4b9f22973ae087f33f5a812683ea58c7489ce93c4067519f0a162722481ad560a5d4e260f3e1a0a89930b383552b2389f8c364684cc2f5132f6993116462cad3491f47c05c5c3c35548944362ebf7d743023ffeef916d070fb413369bfedd79e396d672dab54892bacc4b095f7f7602fa87545a9daeb343b18e30bd0712fb4e3bc2643e28a040485af627843f1c0e9ea721672613574aad4b526f36f8069772fb547866c4fe8d1000232a5f4e677d76de1dd23c362f9a5449787b84813005c0b232fd0c9629ee8520b113da6c73c6112a48fd3b4e5ac30dc7251d9a922819a20fc3ab5a1241e1a2d3c9ff596fd9136c61062e0903352a7a1271ba8879c6a5740e6d74113075ca5118b2f09b14f4aa28f37076d9961f2850a7c8311c43353967edcf38b7f1e2bec0d51df8fbe8928703cde2975ddc99551736c90752e0163c1d01233ac32845ac9b8a1a0540cfada1a6a07f4996d7c2e668eb07d33e51a0e68a8f57b790715601789fd16d908acf73f9046a9d915086714c623f46b36b0c5c6e6a8e0e3975ba0c18a30570fc68220e94fa67ec1759be9a037f05bb40020c0a8d6d7a3e9311fb6ca9fc7c73cb0a6f610b048d12a4f4f1f76feda7967d7997c8e49ebd8ebadde665c2599ffae1e156f2dc5cd4d0c7d463dac2bebc4ab29f8e0a56d0c9b0339928e9dce009b8a405ce5dbfea2418d6f8d8d7d7ece1ae76beb1161bb808ca600cbd256528f354713aa8a2f3034434f5fd06af7ab93d8b323b2e58279320832628eea6863bd24b4b04f6ef38acc32553ebc01c8ab161ce3c543987508f50133327c7dc030901b870a444d8b16e0c8d74de46077fa2efd02a4b220f56509298bd44e0321a5e932a4b7d073d5b145dfb8b96f6600229f253922238158e465280acdf7a910adf6d677c162d44fbfa90c48305950b4f0f3c36873294cf4326eee3f1dd1d81ff4c03491e3c09e35d9f9d791e347ef26c6e0fb31", 0x1000, 0x7}, {&(0x7f0000001080)="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", 0x1000, 0x9}, {&(0x7f0000002080)="c28dcd6337902be9c8bd551164048f025b788268356747aaac34cda60201b707cb1b2cf7c4e091ea88c618559e0f992c24adb30bea453143b4c497caaa5cc02f11ff8cf899f752bf49d48d202b72c546a456f3f4a15c8d17e9a693f98172243fe283b81f30e646f3290d59ded2f748b547af20356a42330ee6fb5e7f90d1d1c62d33519bb26c54678f9c90a9922693fbec1c24323e2b388a475ae8310e3a5c5ff28e7185f41d92c6c2ed786cf9952fa2b0a1cbfff4a4187ed23f305c9ef2d78e3b9b44ebaf7ca01e2252045739", 0xcd, 0x40}, {&(0x7f0000002180)="5ff34d08d08deb2dcc05f334818be29dff144623bad24bbb8975d087449e6edab0149ca2d38388bb", 0x28, 0xc0}], 0x100040, &(0x7f0000002240)={[{@size={'size', 0x3d, [0x38, 0x78]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x67, 0x38, 0x30, 0x6d]}}, {@huge_advise={'huge=advise'}}, {@huge_never={'huge=never'}}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}, {@nr_blocks={'nr_blocks', 0x3d, [0x35]}}, {@huge_never={'huge=never', 0x3d, '.'}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@uid_lt={'uid<', r2}}, {@dont_appraise='dont_appraise'}, {@permit_directio='permit_directio'}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x38, 0x66, 0x66, 0x39, 0x63, 0x66, 0x61], 0x2d, [0x63, 0x62, 0x38, 0x32], 0x2d, [0x31, 0x37, 0x31, 0x35], 0x2d, [0x38, 0x38, 0x63, 0x70], 0x2d, [0x62, 0x66, 0x30, 0x39, 0x62, 0x37, 0x32, 0x30]}}}]}) 11:18:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:49 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:49 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) socket$isdn_base(0x22, 0x3, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:18:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x7}}) 11:18:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FICLONE(r0, 0x40049409, r1) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f00000005c0)={r7}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r7, 0x8001}, &(0x7f0000000100)=0x8) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xa0000, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r8, 0x10e, 0x3, &(0x7f0000000040)=0x800, 0x4) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:49 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:49 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/95, 0x5f}], 0x1, 0xffffffffffffffff) 11:18:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xa}}) 11:18:49 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:18:49 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000002c0), 0x2, 0x5) 11:18:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0, 0x0, 0x0, 0x0, 0xc040}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001200)={0x24, r3, 0xd25, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x2}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x24, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x4040000) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 11:18:49 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xc}}) 11:18:49 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x2) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4080) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000080)) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:49 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x400080) fchmod(r0, 0x2) 11:18:49 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xd}}) 11:18:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:18:50 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:50 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000005c0)={r5}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={r5, 0x1ff}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080)=r6, 0x4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r7, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) 11:18:50 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:50 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(r4, 0x80045440, 0x719000) 11:18:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xe}}) 11:18:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 11:18:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8800, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) 11:18:50 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r3, 0x711, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r3, 0x400, 0x70bd2b, 0x25dfdbfb}, 0x14}}, 0x480d0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000880)=""/91, 0x5b}, {&(0x7f0000000000)=""/14, 0xe}, {&(0x7f0000000040)=""/213, 0xd5}], 0x3, 0x5) 11:18:50 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xf}}) 11:18:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x11}}) 11:18:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 11:18:50 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40200800}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="d80000ffdbdf2569dcc4e3f11aea399f30ada5050d3d256a3bb8746a9b03f24cf00f8be18795e9af1a76f405ba2c292a83c7f336d532c892cd21fc300191fac6f0bef145c19cc77e2410ce3ed555c90811e78ed17a3fd57715cabd92543cc5c5e33091164bb228afa9b1d5c65ae2bfe745957bff73a3fa74842ff12e0eb35b7d6bb01bf37e7ba3a46422c1ad1e371852028c72b2a729a6f8b2a3dfd34c18df8ce9a27f954b075860fc1c0ef1bd92172fff215fa47954b0fc13d1d5ffe23b5d7017552801500efb2133eaa288aa8d2c37c36da82ad2f9e52ba73fa26dd0320f1cce82547025b0080f2737f85dea1a775d3ec4c1d35d04f959ef7575d63705327b6c1f990ff0000000000000000180ffff00000000d3d66c7f7542fb871992b2dc"], 0xd8}, 0x1, 0x0, 0x0, 0x400c801}, 0x10) syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2000) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x42, &(0x7f0000000240), 0x10) 11:18:50 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r4, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r5 = dup2(r3, r4) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x10, 0x2008, 0x0, 0x401}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x6) 11:18:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:18:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, 0x0) 11:18:50 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:50 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000880)=""/85, 0x55}], 0x1, 0x2) 11:18:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000080)) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x7, 0xffffffffffffffff}) 11:18:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) 11:18:50 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x2}}) 11:18:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) prctl$PR_GET_THP_DISABLE(0x2a) 11:18:51 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000040)={0x400, 0x0, 0x10002, 0x5}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x8, r4, 0x0, 0x7fff00000000}) ioctl$TIOCVHANGUP(r1, 0x80045440, 0x0) 11:18:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) 11:18:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3}}) 11:18:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) 11:18:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000080)={0x9a0000, 0x800, 0xfeaa, r0, 0x0, &(0x7f0000000040)={0x0, 0xe3, [], @p_u8=&(0x7f0000000000)=0x9}}) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f00000000c0)={0x3, 0x7, 0x6}) 11:18:51 executing program 1: sysfs$3(0x3) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x0, 0x6, 0xd1e, 0x8, 0x800, 0x80000000, 0x2}, 0x1c) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x3}, 0x10, 0x0}, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000580)=@req={0x7d5d9f50, 0xfff, 0xfffff633, 0x3}, 0x10) sendmsg$tipc(r5, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x18) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000340)={r6, @in={{0x2, 0x4e24, @local}}}, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCGETD(r7, 0x5424, &(0x7f0000000100)) setns(0xffffffffffffffff, 0x0) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r8, 0x4605, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="1a5c9b10cdda91f500001700761d8664b5b3b6", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES16=r8, @ANYBLOB="715ff7c64d496e43aa3213f24e95ae7085b3f4b7a13217cc387d898a262546cb74ead5d0ac2c05bdb8eea578abbf83e799428ef460197f6c298ebc492b400018b74619ee0df5156c2ae59d8ebf3b0f6aa5cdfb2c91a6db342e4edc2e034366290408bf53c8fc330204b65ee838f7751fa61150b95ddf68a4035d57feccaec2c519d48350513de6c6f381af7029c7a13f3e4ce3f6c26cf43cb8f8e3f19726d35297437c2d7be8a8d68e232a272e0edc9854e6dbdf8a2f88dc9adced67e9bae0e2cb1374cf728c78761ed05928f92dc073048eecb3c56bc1e20a71af4487d6cc8f98f2dc31aa369b140966dc989de7", @ANYPTR]], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000005c0), &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x2, 0x101200) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_MAP(r12, 0xc0286415, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, 0x7ff, 0x3, 0x10, &(0x7f0000ffa000/0x2000)=nil, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r10, 0xc058534f, &(0x7f0000000140)={{0x7, 0x59}, 0x1, 0x0, 0x7, {0x58, 0x6}, 0x8, 0x800}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000000040)=0xc) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x4}}) 11:18:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:51 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r4, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r5 = dup2(r3, r4) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x10, 0x2008, 0x0, 0x401}}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x6) 11:18:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x300}}) 11:18:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:18:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:51 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) 11:18:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3f00}}) 11:18:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:18:51 executing program 3: openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x34080) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x101080, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x9, 0x4, 0x0, 0x10001, 'syz1\x00', 0x9}) syz_open_dev$tty1(0xc, 0x4, 0x1) 11:18:51 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:18:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) 11:18:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:18:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x248000) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r2, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'gre0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vxcan1\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x41}, 0x40004) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:18:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x2}}) 11:18:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x1, 0x5, 0x9}) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x88000, 0x86) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0008008000000000030022000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d2eae225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf0500000000a0000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d917e4aee6ae7e745abdfc21a9f61f20359b8e40e8d64a632fc8bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8}, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x10001}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x3b, &(0x7f0000000600)=""/59, 0x41100, 0x9, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x8, 0x3}, 0x10}, 0x78) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x20}, [@map={0x18, 0x6, 0x1, 0x0, r2}]}, &(0x7f0000000400)='GPL\x00', 0x5, 0x0, 0x0, 0x100, 0x7, [], r6, 0x11, r9, 0x8, &(0x7f0000000440)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0x5, 0x0, 0x20}, 0x10, r10, r12}, 0x78) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r13, @ANYBLOB="2b0f000000000000000067"], 0x3}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f8451d93293da5e363c95ee156d7c9f0870ebc786fb97b0c67faecb0916d378633f0229ad45cf8d5b29a9e5b65dbb91172bf05fcf508c53e2c1f2545d65f6ff264cc4a8d6bc8ff683b8f1d5d020a67b449d67c404396467d05ff30c07129731caa28cd61f1bb6141b60f6c17755f148885daea838546867d79cdf9e2fba9003725aa4251a228498f8bf692fdcbf1d48c9eaf2b020ae8cf231544465a2f5ab78b585d71a3d3df642e076cecc21fc407a0c1048ded00204ba065529bd6cb4d47e024ceb0197495853de5f0e9c4d05d1c5bf0b15b75c9b4c1ec1bfead19fd7fd5fe2fcb014bea130d5a03c63da7861a3c6f8dc6d61d965c0be4", @ANYRES16=r13, @ANYBLOB="00032dbd7000ffdbdf250200000008006a006200000008000c01292e000005003d0007000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20004011}, 0x4048080) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:52 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:18:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:52 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:18:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x3}}) 11:18:52 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x1ff, 0x7}, 0x10) 11:18:52 executing program 2: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:18:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x9e0000, 0x1, 0x2, r0, 0x0, &(0x7f0000000000)={0x9b0907, 0xfff, [], @value64=0x1}}) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000480)={0x0, 0x1, 0x15, 0x10, 0x92, &(0x7f0000000080)="391381ce69c8134df90c0be1816241f74c9d5bb17b1c433887b7b0cd0b82f2e7f85f8d01fa5bf3ef40a5b1df2eab7d2c911a064f5fa086e79c5390d6aa66d4d3557ff30cb6cffe814244d153fde4a5352529cbce61a561e533ceaec31eeb8978adf7f022895a3977687a55f25b16f6bb536731a56df8a3d5563b0e3fc01d3097bdc3a5056b750c593af60ee8a3399b37bfe0ee6f7326e7a48b22208114cd8faac9b842ae9953d27a1bacd80543c3f69a002350e414e4ddcf3013a6aca553ea233dbda3a852ef5c103af6159ca1dcd4e85ce7c327b80d9f1ed2d478a2d07dd34bb1e563ad40d853f93936071d83f28a3c1fa61a2e5b6a73768958209d008d7c4a4341895408e4c53d754c435946beda0c3a33240abe59e00168b28af93dac9a517cade0cd05b6de83787bab699c5ae0eb9c0609d29d87bc28e0ea8530f1b2bdc9bc0dc9baf3326c6f9021cf53ac6c6fce8461579a9faf9d62b1117c90c834dfbd2fbfb07010854ecc2fb6b738e80db4ec9cbe24ef3dce79f3d076b123fb1409c64870b237d0a5c4e94235bd1c8af0ec0f367f37660db1e5d71ecb4977dd5cacebbb4a8df513fcf4855ed8b851b2ba17859a8e69e4659a07a07870cd8bed3294a4845fef4a455c0b51e27d7d0c9979adabe08ae59eaa0a2636c251d71ab5818b5d8f5a267505eba17297dfecc8f0c9b829aa813f417cbfb7b63157e4262b99cdcb73f502748b46fd0f1d89c211edeb059d3be15e660d380aa8aec5c97b4736ba439c5ab2e45bb93de21b16573b56db5c9fe10d34076efb91074ad3f4c1cdacabc6f0581d56b892cd459231d508e9cc230ca341012cf7671fe676446c566f6610a9e1052fc063b3fd966ebcf3fef30a2c2c5a8b712c8c53bdd684e083c2badaf5ac4b29bf1e4a31beba998156e0cf79409ae04ebf12d8568c613cd20c68825ec3428e298ced360b33281cf01e475c8291d1148718ef9a75e128540d9cd63d3c33c47d8ab0f23e9f126f1bce6229a1e4ede70bb5045d43e832628cf0bc3e2ac9116b6e858f5113b663612cd0397a5450b84b3d7eca999ced8f2c95b8600095807481e1ec2fd9954e39d262095d28ea2233ceefc4da165969162d23c4366865d70f425bdf89b0566a48459fc4616a571c1e162b5f816bf2fbd810b794b927b82a260d8445bb75e0c2f4cb3d52f178b458e9cb6d0a8778c12c08579eb3cfd5966517664d2d950a10bda59532b99db21449734adc060fed1a43b56549f9b631aa8d5ca8d93a5876e36bd7365130491f1c9bc692b355fb5da606599fa41eb248928c43fca8aa08b34444c51d820c26b8d4f22d47a3e5c42c9dd46ee43a9980e77b3b3fc191c5f82974e94110df0b4584e4f128cf83a17aeec0b793e3e6cdf15e3daaab3558beecd40208d17497490c472e16d947eaa6ec9d02f98e822c764817d7003c74"}) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 11:18:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000400)={0xcd, 0x12, &(0x7f0000000000)="8a9dfce990cee3c325695e9d9f2eb492daffc010a04b2da0085d9a476f50acb750b2821efc97cd087eb8cbb0da1ab627bc7445e8cdadfc92a85cd7b4ed8dcd5342b235f2aa7ae99b8d6f2138657199f9deeb616fd801b03acab12819dca239b8af90f8577272f1d94a06158cc642c7f2b076ba508fdb47c7d810790cad0f48c672928709e5519f5467dc3e23cdd8e0fd4f83110c695a50218b25ebe65213d80fb48b07843ef25c80840336874086a3c9a7bb67574ef361f98a693e626ef029197203c84b9544e4c77b30ccc4532a6e680aeb2e54f55af8d7c7a29a8d0e427484d16775c273c428bd06354e90dd55202929fdbd87770f53d66c3d68656a26ea46496fbcb9fdc606922384d8a83d9e52ba711f5220912c59e20b9be449b3bbc0e33fc93f5d9c2cbd5177605e9559fc7522815df6e8fedcdddb36df8d965e2a340b5c3f43463501af707c40c39b91247e64b9a644b09ad97e5dca9cf3a2f1ab3ef0e337840c0f5061acb02f46001c83483db63334abbebcfc84362d3db8153a6af20cec0c3a14b06146151952ef28ac7c763b3e18eb6bc1f98842d48645448cdfce6b610738f2deb43d85264d0ccd89a67017d38e1a33b5ac43d404c398611ae3b5d079088e024f8f491cf4083509c6aadac125b9da8d090c0fba8cee0cd002e5c9e889dbf262710a2440c50251a78855a471d21d1b1a5c286f8ce195b0fa88d342fd27736188c2ab4f3e551b5b886fae40d40d11e32195e98f02f4efd0f823bb132fa0c0c8a1777bed85764dacedc361122bd143fa1340f2a61f1409ef159aad7147572c8222b4d67d43c48fd8007f7f6a5d2039a1e18e5be37a9206667ec6d60801b68fd57f7e9ca3c6283993d1a53d18efa44724583cf16a094b77b550c83b98ef385130438cc57a3c02dd18d3cb61276752d5dae810420aa3ecce3f7df5ffbe287130c266555c86f8630cecb7dd86bdbaccd1df3aa3187feeae3f29ae06425501102a008d258ff74ae9908ada280c942c8bca97694916685a9600b544528c1d6c492e9e2c2c5d73ebf8afbbe4b0ff354dfa96444cb322954a2bac556480970a3078575b0d76dcad72c369d5379e517bfd657fc254eabb35b97cb78a4bb18821439d58a628055d64bfcfb842fb678cc5ff5df4b622994e438f1f045cee62473379a093b6bf3cfdf9dc6da5e64436c4d66f05dfa392758a43baab29fafeebc6c9da1ad93767e8207e67533b4405d081472854d62101d960a83fab72ed4f91897ce22e02e351158e68cb68e1d1b2c5ebbcf6e5214f0d2167fb59c9983b4307d6be66aa980adb9880bf4a66886063fb5ab9656c22cb9be4b32723ec06fe97f5ce6af53ed9e0309b50c9ae35ae5cadf643f88935bbe9bd89a9c52487a1a5c4451b188139c5de48cb902b82ac862961c0c8c85b8434995f26b59f48723ef348c47f6a"}) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:18:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x4}}) 11:18:52 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:18:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x3}}) 11:18:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:52 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:18:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x300}}) 11:18:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000280)={0x8e4, 0x4, 0x4, 0x20000, 0x6, {0x77359400}, {0x5, 0x2, 0x80, 0x4, 0x2, 0x4, "f295fc9a"}, 0x7, 0x2, @fd=r3, 0xffffffff, 0x0, 0xffffffffffffffff}) ioctl$SOUND_PCM_READ_RATE(r4, 0x80045002, &(0x7f0000000300)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000000)={0x81, 0x9, 0x6, 0xfffffff8, 0x6, [{0x91d9, 0x0, 0x0, [], 0x1}, {0x7f, 0x19, 0x7ff, [], 0x1000}, {0x1, 0x7fff, 0x7, [], 0x2588}, {0x589b7b70, 0x8001, 0xbdcc, [], 0x80}, {0x8001, 0xfffffffffffffffe, 0x6, [], 0x200}, {0x100000000, 0x1, 0x2, [], 0x500}]}) 11:18:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x3}}) 11:18:52 executing program 1: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x719000) 11:18:52 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:18:52 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x3f00}}) 11:18:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x3}}) 11:18:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000005c0)={r6}, &(0x7f00000006c0)=0x8) bind$tipc(0xffffffffffffffff, &(0x7f0000000140)=@id={0x1e, 0x3, 0x0, {0x4e21, 0x1}}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r6, 0x1, 0x3, 0x40}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)={r7, 0x100}, &(0x7f00000000c0)=0x8) 11:18:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:18:53 executing program 0: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x3}}) 11:18:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x101000, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="40000000150a01020000000000000000070000010900010073797a310000000008000340000000090c00064000000000000000050900020073797a31000000004e0c04bf34bda14446ce63e364a82d2b5d051c475e59d2f00573af89906f10c6ce14546fe03311de4c284cd963a682d9cc3fe904c4c88177771e0f5bffa21fc9c5a66324c34ded2675a4b864fef27f898e9f00c04270e1219959c3f03aea6140dee5c7937c19f6a3c6125c0019b08d29ffe013163c0b53e4c409e98129bba360440dd9bf7f82041d40f0ea550d1acf7c8b28aac9d3ea3963dd7cfe34551fe6b3bb6eefaf29faee50"], 0x40}, 0x1, 0x0, 0x0, 0x4040040}, 0x4000040) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x89012, r2, 0x82000000) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:18:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 11:18:53 executing program 0: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x3}}) 11:18:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 11:18:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x2}}) [ 1398.192258] audit: type=1400 audit(1582802333.189:126): avc: denied { map } for pid=1639 comm="syz-executor.3" path="/selinux/commit_pending_bools" dev="selinuxfs" ino=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 11:18:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(r0, 0x406, r0) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) connect$rose(r1, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x40) 11:18:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x8, 0x24a000) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000040)) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:18:53 executing program 0: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x3}}) 11:18:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 11:18:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$snddsp(r1, &(0x7f0000000000)=""/41, 0x29) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r2, 0x80045440, 0x719000) 11:18:53 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x3}}) 11:18:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x3}}) 11:18:53 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x3}}) 11:18:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) finit_module(r0, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x2) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0xfffd, 0x8, 0x3fd}}) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400000, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r1, 0x8008551d, &(0x7f0000000040)={0x3fcf, 0x3, [{0xa, 0x1}, {0x9}, {0x5}]}) 11:18:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x1, 0x5, 0x9}) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x88000, 0x86) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0008008000000000030022000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d2eae225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf0500000000a0000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d917e4aee6ae7e745abdfc21a9f61f20359b8e40e8d64a632fc8bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8}, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x10001}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x3b, &(0x7f0000000600)=""/59, 0x41100, 0x9, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x8, 0x3}, 0x10}, 0x78) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x20}, [@map={0x18, 0x6, 0x1, 0x0, r2}]}, &(0x7f0000000400)='GPL\x00', 0x5, 0x0, 0x0, 0x100, 0x7, [], r6, 0x11, r9, 0x8, &(0x7f0000000440)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0x5, 0x0, 0x20}, 0x10, r10, r12}, 0x78) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r13, @ANYBLOB="2b0f000000000000000067"], 0x3}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f8451d93293da5e363c95ee156d7c9f0870ebc786fb97b0c67faecb0916d378633f0229ad45cf8d5b29a9e5b65dbb91172bf05fcf508c53e2c1f2545d65f6ff264cc4a8d6bc8ff683b8f1d5d020a67b449d67c404396467d05ff30c07129731caa28cd61f1bb6141b60f6c17755f148885daea838546867d79cdf9e2fba9003725aa4251a228498f8bf692fdcbf1d48c9eaf2b020ae8cf231544465a2f5ab78b585d71a3d3df642e076cecc21fc407a0c1048ded00204ba065529bd6cb4d47e024ceb0197495853de5f0e9c4d05d1c5bf0b15b75c9b4c1ec1bfead19fd7fd5fe2fcb014bea130d5a03c63da7861a3c6f8dc6d61d965c0be4", @ANYRES16=r13, @ANYBLOB="00032dbd7000ffdbdf250200000008006a006200000008000c01292e000005003d0007000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20004011}, 0x4048080) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) 11:18:53 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x3}}) 11:18:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x300}}) 11:18:53 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20440, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0008008000000000030022000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d2eae225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf0500000000a0000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d917e4aee6ae7e745abdfc21a9f61f20359b8e40e8d64a632fc8bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r9 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r9, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c0000001d5a9d0ca1c9b51f8316b9fe748dd00010000dbd7000ffdbdf250ae50000", @ANYRES32=0x0, @ANYBLOB="28c5020408000800", @ANYRES32=r7, @ANYBLOB="08000b0001000000140001006377f855ac398536f1ca2baf86835bd108000b000100008014000100fe80000000000000000000000000001108000800", @ANYRES32=r10, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x240402, 0x0) r11 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r11, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r12 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r12, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r12, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r13 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r13, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r13, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r13, 0x84, 0x22, &(0x7f0000000540)={0xb4, 0x8004, 0x1, 0x7c, 0x0}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r12, 0x84, 0x1, &(0x7f00000005c0)={r14, 0x4, 0x1, 0x101, 0x0, 0xff}, &(0x7f0000000600)=0x14) ioctl$TIOCVHANGUP(r11, 0x80045440, 0x719000) 11:18:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x5, {{0xfff, 0x1}}}, 0x28) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r3, 0x711, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r3, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xe}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x800) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x8040ae9f, &(0x7f0000000080)) 11:18:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 11:18:53 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x1, 0x5, 0x9}) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x88000, 0x86) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r6, @ANYBLOB="0008008000000000030022000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d2eae225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf0500000000a0000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d917e4aee6ae7e745abdfc21a9f61f20359b8e40e8d64a632fc8bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x9, 0x3}, 0x0, 0x0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x8}, &(0x7f00000008c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0x10001}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x3b, &(0x7f0000000600)=""/59, 0x41100, 0x9, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x0, 0x8, 0x3}, 0x10}, 0x78) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0x5, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x20}, [@map={0x18, 0x6, 0x1, 0x0, r2}]}, &(0x7f0000000400)='GPL\x00', 0x5, 0x0, 0x0, 0x100, 0x7, [], r6, 0x11, r9, 0x8, &(0x7f0000000440)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0x5, 0x0, 0x20}, 0x10, r10, r12}, 0x78) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r13, @ANYBLOB="2b0f000000000000000067"], 0x3}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f8451d93293da5e363c95ee156d7c9f0870ebc786fb97b0c67faecb0916d378633f0229ad45cf8d5b29a9e5b65dbb91172bf05fcf508c53e2c1f2545d65f6ff264cc4a8d6bc8ff683b8f1d5d020a67b449d67c404396467d05ff30c07129731caa28cd61f1bb6141b60f6c17755f148885daea838546867d79cdf9e2fba9003725aa4251a228498f8bf692fdcbf1d48c9eaf2b020ae8cf231544465a2f5ab78b585d71a3d3df642e076cecc21fc407a0c1048ded00204ba065529bd6cb4d47e024ceb0197495853de5f0e9c4d05d1c5bf0b15b75c9b4c1ec1bfead19fd7fd5fe2fcb014bea130d5a03c63da7861a3c6f8dc6d61d965c0be4", @ANYRES16=r13, @ANYBLOB="00032dbd7000ffdbdf250200000008006a006200000008000c01292e000005003d0007000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20004011}, 0x4048080) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x3f00}}) 11:18:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 11:18:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:18:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:18:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 11:18:54 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20440, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="0008008000000000030022000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d2eae225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf0500000000a0000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d917e4aee6ae7e745abdfc21a9f61f20359b8e40e8d64a632fc8bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r9 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r9, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000280)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) sendmsg$nl_route(r3, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c0000001d5a9d0ca1c9b51f8316b9fe748dd00010000dbd7000ffdbdf250ae50000", @ANYRES32=0x0, @ANYBLOB="28c5020408000800", @ANYRES32=r7, @ANYBLOB="08000b0001000000140001006377f855ac398536f1ca2baf86835bd108000b000100008014000100fe80000000000000000000000000001108000800", @ANYRES32=r10, @ANYBLOB], 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x240402, 0x0) r11 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r11, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r12 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r12, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r12, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r13 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r13, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r13, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r13, 0x84, 0x22, &(0x7f0000000540)={0xb4, 0x8004, 0x1, 0x7c, 0x0}, &(0x7f0000000580)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r12, 0x84, 0x1, &(0x7f00000005c0)={r14, 0x4, 0x1, 0x101, 0x0, 0xff}, &(0x7f0000000600)=0x14) ioctl$TIOCVHANGUP(r11, 0x80045440, 0x719000) 11:18:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) 11:18:54 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffff, 0x40000) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:18:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2}}) 11:18:54 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) 11:18:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x3}}) 11:18:54 executing program 1: ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000040)={0x0, 0xf95d, 0xffff8000, [], &(0x7f0000000000)=0xff}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x200, 0x7, 0x4, 0x70000, 0x9a56, {0x0, 0x2710}, {0x2, 0x0, 0x2, 0x3, 0x1, 0x7f, "66219406"}, 0x7ac, 0x2, @userptr=0x20, 0x9, 0x0, r0}) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000100)) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) fcntl$getown(0xffffffffffffffff, 0x9) 11:18:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x4}) 11:18:54 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x42080, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/mdstat\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000400)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1, 0x2) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000087d8f92d3054a6db1fe99d26afbf67e4c822b061c31a04495f0b7f0442c94d800abb93f71a0845e23468b5be93486ff51b6ac9a403dc36bbd88dd1b89c4b0cafedcebc29f00ae6844e32010000807148707b023726a57045ceebd554864bc88c84c8a3e5ac9f8c6d95acaf9e8db19cd338fafd1b8adf3da86c270fa9ea66421cdd798d2ecd25b735c63598b7c86a80e100"/160, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000005c0)={r6}, &(0x7f00000006c0)=0x8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r11 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r8, 0xc058560f, &(0x7f00000002c0)={0xfff, 0x6, 0x4, 0x40000000, 0x401, {r9, r10/1000+30000}, {0x5, 0x2, 0x40, 0x0, 0x40, 0x1f, "6eabcfda"}, 0x4, 0x2, @offset=0x1000, 0x66, 0x0, r11}) r12 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r12, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r12, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r12, 0x84, 0x7b, &(0x7f0000000180)={r6, 0x8}, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x735) 11:18:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x7ff, 0xffffffff}, 0x1) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0xe, 0x6, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) 11:18:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x4}}) 11:18:54 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x4}) 11:18:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$KDENABIO(r1, 0x4b36) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xc0000, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000229bd7000fbdb82df250a000000050035003f000000000005002f000852e5f4498724ac020000000500300001000000050029000100000005002a00"/70], 0x3}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:18:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) fchmod(r0, 0x101) 11:18:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 11:18:55 executing program 2: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/tcp6\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x0) syz_open_procfs(0x0, &(0x7f0000000540)='wchan\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x80000) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000280)=0x4) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)='h', 0x1) perf_event_open$cgroup(&(0x7f00000002c0)={0x3, 0x70, 0x85, 0x1, 0x0, 0x0, 0x0, 0x0, 0x42014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_bp={&(0x7f00000001c0), 0x5}, 0x1204, 0x2, 0x5, 0x1, 0xfff, 0x0, 0x8000}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) creat(&(0x7f0000000040)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) 11:18:55 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:18:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x3f00}}) [ 1400.101658] FAULT_INJECTION: forcing a failure. [ 1400.101658] name failslab, interval 1, probability 0, space 0, times 0 [ 1400.101677] CPU: 1 PID: 2552 Comm: syz-executor.0 Not tainted 4.19.106-syzkaller #0 [ 1400.101685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1400.101689] Call Trace: [ 1400.101710] dump_stack+0x188/0x20d [ 1400.101731] should_fail.cold+0xa/0x1b [ 1400.101750] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1400.101765] ? __lock_is_held+0xad/0x140 [ 1400.101789] __should_failslab+0x115/0x180 [ 1400.101804] should_failslab+0x5/0xf [ 1400.101815] __kmalloc+0x2d3/0x770 [ 1400.101830] ? vc_uniscr_copy_line+0x4b0/0x4b0 [ 1400.101852] ? set_selection+0x7d4/0x1200 [ 1400.101870] ? __might_fault+0x192/0x1d0 [ 1400.101890] set_selection+0x7d4/0x1200 [ 1400.101910] ? sel_loadlut+0xf0/0xf0 [ 1400.101932] tioclinux+0x115/0x480 [ 1400.101948] vt_ioctl+0x1811/0x2320 [ 1400.101965] ? complete_change_console+0x390/0x390 [ 1400.101978] ? avc_has_extended_perms+0x9c6/0x1030 [ 1400.101998] ? find_held_lock+0x2d/0x110 [ 1400.102011] ? avc_ss_reset+0x180/0x180 [ 1400.102027] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 1400.102043] ? complete_change_console+0x390/0x390 [ 1400.102058] tty_ioctl+0x7a1/0x1420 [ 1400.102074] ? tty_vhangup+0x30/0x30 [ 1400.102090] ? mark_held_locks+0xf0/0xf0 11:18:55 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) [ 1400.102104] ? proc_fail_nth_write+0x95/0x1d0 [ 1400.102116] ? proc_cwd_link+0x1d0/0x1d0 [ 1400.102142] ? tty_vhangup+0x30/0x30 [ 1400.102158] do_vfs_ioctl+0xcda/0x12e0 [ 1400.102173] ? selinux_file_ioctl+0x46c/0x5d0 [ 1400.102188] ? selinux_file_ioctl+0x125/0x5d0 [ 1400.102202] ? check_preemption_disabled+0x41/0x280 [ 1400.102215] ? ioctl_preallocate+0x200/0x200 [ 1400.102231] ? selinux_file_mprotect+0x600/0x600 [ 1400.102245] ? __fget+0x340/0x510 [ 1400.102263] ? iterate_fd+0x350/0x350 [ 1400.102284] ? security_file_ioctl+0x6c/0xb0 [ 1400.102299] ksys_ioctl+0x9b/0xc0 [ 1400.102316] __x64_sys_ioctl+0x6f/0xb0 [ 1400.102329] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1400.102344] do_syscall_64+0xf9/0x620 [ 1400.102361] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1400.102373] RIP: 0033:0x45c479 [ 1400.102387] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1400.102395] RSP: 002b:00007f0b6474ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1400.102409] RAX: ffffffffffffffda RBX: 00007f0b6474f6d4 RCX: 000000000045c479 [ 1400.102418] RDX: 0000000020000100 RSI: 000000000000541c RDI: 0000000000000003 [ 1400.102426] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1400.102433] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1400.102441] R13: 0000000000000574 R14: 00000000004c7c8f R15: 0000000000000000 [ 1400.102461] selection: kmalloc() failed 11:18:55 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:18:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:18:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:18:55 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 11:18:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:18:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2, &(0x7f0000000100)={0x2, {0xb}}) 11:18:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2, &(0x7f0000000100)) 11:18:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3}}) 11:18:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b2f, &(0x7f0000000100)={0x2, {0xb}}) 11:18:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b2f, &(0x7f0000000100)) 11:18:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x4}}) 11:18:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b30, &(0x7f0000000100)={0x2, {0xb}}) 11:18:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b30, &(0x7f0000000100)) 11:18:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x300}}) 11:18:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b31, &(0x7f0000000100)={0x2, {0xb}}) 11:18:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3f00}}) 11:18:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b31, &(0x7f0000000100)) 11:18:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b32, &(0x7f0000000100)) 11:18:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b32, &(0x7f0000000100)={0x2, {0xb}}) 11:18:56 executing program 5: io_setup(0xffffffff, &(0x7f0000000040)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:18:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b33, &(0x7f0000000100)) 11:18:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b33, &(0x7f0000000100)={0x2, {0xb}}) 11:18:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b34, &(0x7f0000000100)) 11:18:56 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000000)="5ae895") ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:18:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b34, &(0x7f0000000100)={0x2, {0xb}}) 11:18:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b35, &(0x7f0000000100)) 11:18:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, &(0x7f0000000100)) 11:18:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x9, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@GTPA_O_TEI={0x8, 0x9, 0x4}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_VERSION={0x8}]}, 0x2c}}, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:18:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b35, &(0x7f0000000100)={0x2, {0xb}}) 11:18:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b37, &(0x7f0000000100)) 11:18:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, &(0x7f0000000100)={0x2, {0xb}}) 11:18:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 11:18:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3a, &(0x7f0000000100)) 11:18:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b37, &(0x7f0000000100)={0x2, {0xb}}) 11:18:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x95, 0x9, 0x1, 0x1}}) 11:18:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3b, &(0x7f0000000100)) 11:18:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3a, &(0x7f0000000100)={0x2, {0xb}}) 11:18:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3b, &(0x7f0000000100)={0x2, {0xb}}) 11:18:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3c, &(0x7f0000000100)) 11:18:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400200, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x9, 0x0, 0x44, 0x0, 0x3}}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0xc0002, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f00000002c0)=""/78) socket$xdp(0x2c, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="110700000000000000000b00000008000300", @ANYRES32=r6, @ANYBLOB="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"], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="00002abddf2508000000050038000000000000000000d6ae80e02c4ffe5dccef4b87f7dd0d3c97b9cdf4f56e69cc01d3d75e60f64434513077426390b5a2f19ac53a00"], 0x1c}, 0x1, 0x0, 0x0, 0x8881}, 0x400c4) 11:18:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3c, &(0x7f0000000100)={0x2, {0xb}}) 11:18:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3d, &(0x7f0000000100)) 11:18:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3d, &(0x7f0000000100)={0x2, {0xb}}) 11:18:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x4}}) 11:18:57 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b40, &(0x7f0000000100)) 11:18:57 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0xffff, 0x8}}) 11:18:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b40, &(0x7f0000000100)={0x2, {0xb}}) 11:18:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000100)) 11:18:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000100)={0x2, {0xb}}) 11:18:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$selinux_validatetrans(r1, &(0x7f0000000040)={'system_u:object_r:newrole_exec_t:s0', 0x20, 'system_u:object_r:var_lock_t:s0', 0x20, 0x2, 0x20, 'system_u:system_r:kernel_t:s0\x00'}, 0x77) 11:18:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b44, &(0x7f0000000100)) 11:18:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b44, &(0x7f0000000100)={0x2, {0xb}}) 11:18:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b45, &(0x7f0000000100)) 11:18:58 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000000)={0xef, 0x4, 0x1}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) 11:18:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b45, &(0x7f0000000100)={0x2, {0xb}}) 11:18:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b46, &(0x7f0000000100)) 11:18:58 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0xff2a, 0x1}}) 11:18:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b46, &(0x7f0000000100)={0x2, {0xb}}) 11:18:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000100)) 11:18:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000100)={0x2, {0xb}}) 11:18:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b48, &(0x7f0000000100)) 11:18:58 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x410000, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f00000000c0)=[{}], 0x0, [{}]}, 0x88) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x1, @mcast2, 0x7}, @in6={0xa, 0x4e21, 0x2, @empty, 0x7f}, @in6={0xa, 0x4e21, 0x8001, @empty, 0x9}, @in={0x2, 0x4e24, @multicast1}], 0x64) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x800, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000040)=0x9, 0x4) 11:18:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b48, &(0x7f0000000100)={0x2, {0xb}}) 11:18:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, &(0x7f0000000100)) 11:18:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, &(0x7f0000000100)={0x2, {0xb}}) 11:18:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, &(0x7f0000000100)) 11:18:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x1000, 0x4, 0xfffe, 0x0, 0x1}}) 11:18:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, &(0x7f0000000100)={0x2, {0xb}}) 11:18:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000100)) 11:18:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000000)) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:18:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4c, &(0x7f0000000100)) 11:18:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000100)={0x2, {0xb}}) 11:18:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4d, &(0x7f0000000100)) 11:18:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4c, &(0x7f0000000100)={0x2, {0xb}}) 11:18:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4d, &(0x7f0000000100)={0x2, {0xb}}) 11:18:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x2, 0x0, 0x401}}) 11:18:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4e, &(0x7f0000000100)) 11:18:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4e, &(0x7f0000000100)={0x2, {0xb}}) 11:18:59 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x80000, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x2c, 0x4, 0x6) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000841}, 0x80) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r7, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r7, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x20048004}, 0x800) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000005c0)={r9}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={r9, 0x0, 0x10}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r10, 0x1}, &(0x7f0000000140)=0xc) r11 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r11, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x1}}) 11:18:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, &(0x7f0000000100)) 11:18:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, &(0x7f0000000100)={0x2, {0xb}}) 11:18:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b60, &(0x7f0000000100)) 11:18:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b60, &(0x7f0000000100)={0x2, {0xb}}) 11:18:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000000)=0x312, 0x4) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:18:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000100)={0x2, {0xb}}) 11:18:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000100)) 11:19:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b62, &(0x7f0000000100)={0x2, {0xb}}) 11:19:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b62, &(0x7f0000000100)) 11:19:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, &(0x7f0000000100)={0x2, {0xb}}) 11:19:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, &(0x7f0000000100)) 11:19:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b64, &(0x7f0000000100)={0x2, {0xb}}) 11:19:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b64, &(0x7f0000000100)) 11:19:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b65, &(0x7f0000000100)={0x2, {0xb}}) 11:19:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b65, &(0x7f0000000100)) 11:19:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b66, &(0x7f0000000100)={0x2, {0xb}}) 11:19:00 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b66, &(0x7f0000000100)) 11:19:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b67, &(0x7f0000000100)={0x2, {0xb}}) 11:19:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b67, &(0x7f0000000100)) 11:19:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b68, &(0x7f0000000100)={0x2, {0xb}}) 11:19:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, &(0x7f0000000100)={0x2, {0xb}}) 11:19:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b68, &(0x7f0000000100)) 11:19:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6a, &(0x7f0000000100)={0x2, {0xb}}) 11:19:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, &(0x7f0000000100)) 11:19:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6b, &(0x7f0000000100)={0x2, {0xb}}) 11:19:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6a, &(0x7f0000000100)) 11:19:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6b, &(0x7f0000000100)) 11:19:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6d, &(0x7f0000000100)={0x2, {0xb}}) 11:19:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6c, &(0x7f0000000100)) 11:19:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b70, &(0x7f0000000100)={0x2, {0xb}}) 11:19:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6d, &(0x7f0000000100)) 11:19:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b71, &(0x7f0000000100)={0x2, {0xb}}) 11:19:01 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b70, &(0x7f0000000100)) 11:19:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b72, &(0x7f0000000100)={0x2, {0xb}}) 11:19:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfa, &(0x7f0000000100)={0x2, {0xb}}) 11:19:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b71, &(0x7f0000000100)) 11:19:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000100)={0x2, {0xb}}) 11:19:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b72, &(0x7f0000000100)) 11:19:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfa, &(0x7f0000000100)) 11:19:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5409, &(0x7f0000000100)={0x2, {0xb}}) 11:19:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000100)) 11:19:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000100)={0x2, {0xb}}) 11:19:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5409, &(0x7f0000000100)) 11:19:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540d, &(0x7f0000000100)={0x2, {0xb}}) 11:19:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000100)) 11:19:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540c, &(0x7f0000000100)) 11:19:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540e, &(0x7f0000000100)={0x2, {0xb}}) 11:19:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540d, &(0x7f0000000100)) 11:19:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540f, &(0x7f0000000100)={0x2, {0xb}}) 11:19:02 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540e, &(0x7f0000000100)) 11:19:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5410, &(0x7f0000000100)={0x2, {0xb}}) 11:19:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540f, &(0x7f0000000100)) 11:19:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000100)={0x2, {0xb}}) 11:19:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5410, &(0x7f0000000100)) 11:19:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5413, &(0x7f0000000100)={0x2, {0xb}}) 11:19:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000100)) 11:19:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5414, &(0x7f0000000100)={0x2, {0xb}}) 11:19:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5413, &(0x7f0000000100)) 11:19:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5415, &(0x7f0000000100)={0x2, {0xb}}) 11:19:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5414, &(0x7f0000000100)) 11:19:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5416, &(0x7f0000000100)={0x2, {0xb}}) 11:19:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5415, &(0x7f0000000100)) 11:19:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5416, &(0x7f0000000100)) 11:19:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5418, &(0x7f0000000100)={0x2, {0xb}}) 11:19:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5418, &(0x7f0000000100)) 11:19:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541b, &(0x7f0000000100)) 11:19:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541b, &(0x7f0000000100)={0x2, {0xb}}) 11:19:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, &(0x7f0000000100)) 11:19:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, &(0x7f0000000100)={0x2, {0xb}}) 11:19:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, &(0x7f0000000100)={0x2, {0xb}}) 11:19:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, &(0x7f0000000100)) 11:19:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5421, &(0x7f0000000100)) 11:19:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5421, &(0x7f0000000100)={0x2, {0xb}}) 11:19:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5422, &(0x7f0000000100)) 11:19:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5422, &(0x7f0000000100)={0x2, {0xb}}) 11:19:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5423, &(0x7f0000000100)) 11:19:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5423, &(0x7f0000000100)={0x2, {0xb}}) 11:19:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5424, &(0x7f0000000100)) 11:19:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5424, &(0x7f0000000100)={0x2, {0xb}}) 11:19:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, &(0x7f0000000100)) 11:19:04 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5427, &(0x7f0000000100)) 11:19:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, &(0x7f0000000100)={0x2, {0xb}}) 11:19:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5428, &(0x7f0000000100)) 11:19:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5427, &(0x7f0000000100)={0x2, {0xb}}) 11:19:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5429, &(0x7f0000000100)) 11:19:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5428, &(0x7f0000000100)={0x2, {0xb}}) 11:19:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5437, &(0x7f0000000100)) 11:19:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5429, &(0x7f0000000100)={0x2, {0xb}}) 11:19:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5441, &(0x7f0000000100)) 11:19:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5437, &(0x7f0000000100)={0x2, {0xb}}) 11:19:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5450, &(0x7f0000000100)) 11:19:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5441, &(0x7f0000000100)={0x2, {0xb}}) 11:19:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5451, &(0x7f0000000100)) 11:19:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5450, &(0x7f0000000100)={0x2, {0xb}}) 11:19:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5451, &(0x7f0000000100)={0x2, {0xb}}) 11:19:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5452, &(0x7f0000000100)={0x2, {0xb}}) 11:19:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x545d, &(0x7f0000000100)={0x2, {0xb}}) 11:19:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5452, &(0x7f0000000100)) 11:19:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x545d, &(0x7f0000000100)) 11:19:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5460, &(0x7f0000000100)={0x2, {0xb}}) 11:19:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5460, &(0x7f0000000100)) 11:19:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5600, &(0x7f0000000100)={0x2, {0xb}}) 11:19:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5600, &(0x7f0000000100)) 11:19:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5601, &(0x7f0000000100)={0x2, {0xb}}) 11:19:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5601, &(0x7f0000000100)) 11:19:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5602, &(0x7f0000000100)={0x2, {0xb}}) 11:19:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5602, &(0x7f0000000100)) 11:19:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5603, &(0x7f0000000100)={0x2, {0xb}}) 11:19:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5603, &(0x7f0000000100)) 11:19:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5605, &(0x7f0000000100)={0x2, {0xb}}) 11:19:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5605, &(0x7f0000000100)) 11:19:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5606, &(0x7f0000000100)={0x2, {0xb}}) 11:19:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5606, &(0x7f0000000100)) 11:19:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5607, &(0x7f0000000100)={0x2, {0xb}}) 11:19:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5607, &(0x7f0000000100)) 11:19:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, &(0x7f0000000100)) 11:19:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, &(0x7f0000000100)={0x2, {0xb}}) 11:19:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, &(0x7f0000000100)) 11:19:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, &(0x7f0000000100)={0x2, {0xb}}) 11:19:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, &(0x7f0000000100)) 11:19:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, &(0x7f0000000100)={0x2, {0xb}}) 11:19:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560b, &(0x7f0000000100)) 11:19:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560b, &(0x7f0000000100)={0x2, {0xb}}) 11:19:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560c, &(0x7f0000000100)) 11:19:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560d, &(0x7f0000000100)) 11:19:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560d, &(0x7f0000000100)={0x2, {0xb}}) 11:19:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560e, &(0x7f0000000100)) 11:19:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560e, &(0x7f0000000100)={0x2, {0xb}}) 11:19:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560f, &(0x7f0000000100)) 11:19:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560f, &(0x7f0000000100)={0x2, {0xb}}) 11:19:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40049409, &(0x7f0000000100)) 11:19:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40049409, &(0x7f0000000100)={0x2, {0xb}}) 11:19:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40086602, &(0x7f0000000100)) 11:19:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40086602, &(0x7f0000000100)={0x2, {0xb}}) 11:19:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40087602, &(0x7f0000000100)) 11:19:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020940d, &(0x7f0000000100)) 11:19:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40087602, &(0x7f0000000100)={0x2, {0xb}}) 11:19:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045432, &(0x7f0000000100)) 11:19:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020940d, &(0x7f0000000100)={0x2, {0xb}}) 11:19:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045440, &(0x7f0000000100)) 11:19:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045432, &(0x7f0000000100)={0x2, {0xb}}) 11:19:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086601, &(0x7f0000000100)) 11:19:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045440, &(0x7f0000000100)={0x2, {0xb}}) 11:19:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80087601, &(0x7f0000000100)) 11:19:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086601, &(0x7f0000000100)={0x2, {0xb}}) 11:19:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000100)) 11:19:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80087601, &(0x7f0000000100)={0x2, {0xb}}) 11:19:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000100)={0x2, {0xb}}) 11:19:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000100)) 11:19:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000100)={0x2, {0xb}}) 11:19:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0189436, &(0x7f0000000100)) 11:19:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0189436, &(0x7f0000000100)={0x2, {0xb}}) 11:19:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc020660b, &(0x7f0000000100)) 11:19:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x3}) 11:19:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc020660b, &(0x7f0000000100)={0x2, {0xb}}) 11:19:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x4}) 11:19:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x3, {0xb}}) 11:19:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x5}) 11:19:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x4, {0xb}}) 11:19:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x6}) 11:19:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x5, {0xb}}) 11:19:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x7}) 11:19:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x6, {0xb}}) 11:19:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x7, {0xb}}) 11:19:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0xa}) 11:19:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0xa, {0xb}}) 11:19:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0xb}) 11:19:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0xb, {0xb}}) 11:19:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0xc}) 11:19:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0xc, {0xb}}) 11:19:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0xd}) 11:19:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0xd, {0xb}}) 11:19:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0xe}) 11:19:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0xe, {0xb}}) 11:19:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0xf}) 11:19:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0xf, {0xb}}) 11:19:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x11}) 11:19:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x11, {0xb}}) 11:19:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x3}}) 11:19:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x4}}) 11:19:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x2}}) 11:19:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x5}}) 11:19:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x3}}) 11:19:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x6}}) 11:19:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x4}}) 11:19:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x7}}) 11:19:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x300}}) 11:19:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xa}}) 11:19:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x3f00}}) 11:19:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xc}}) 11:19:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x2}}) 11:19:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xd}}) 11:19:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x3}}) 11:19:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xe}}) 11:19:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x4}}) 11:19:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xf}}) 11:19:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x300}}) 11:19:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x11}}) 11:19:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x3f00}}) 11:19:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x2}}) 11:19:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x0, 0x2}}) 11:19:12 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x3}}) 11:19:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x0, 0x3}}) 11:19:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x4}}) 11:19:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x0, 0x4}}) 11:19:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x300}}) 11:19:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x0, 0x300}}) 11:19:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x0, 0x3f00}}) 11:19:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x2}}) 11:19:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x0, 0x0, 0x2}}) 11:19:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x3}}) 11:19:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x0, 0x0, 0x3}}) 11:19:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x4}}) 11:19:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x0, 0x0, 0x4}}) 11:19:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x300}}) 11:19:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x0, 0x0, 0x300}}) 11:19:13 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x0, 0x0, 0x3f00}}) 11:19:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x2}}) 11:19:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x100, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r4 = dup2(r3, r0) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x2, 0x4, 0x3ff, 0xdfd0, 0x4}}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0x45ed6e4, 0x4, 0xfffffffffffff000, 0xa8cc, 0x2, 0xadc}) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000040)={0x7, 0x0, 0x2, 0x4}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x40, r5, 0x2, 0x200}) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:19:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x3}}) 11:19:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000000)=""/62) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000080)) 11:19:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) recvfrom$netrom(r2, &(0x7f0000000100), 0x0, 0x2101, &(0x7f0000000140)={{0x3, @null, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default]}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f00000000c0)={0xe4, 0x20, &(0x7f0000000040)="a0ef767bf71bd4916979ed4ffa1d0f66206ff57aa038270cce370239e15065acf8509ec710e9355ab88ff20647f03811628bae049998537f0f1486f685f07094f375b1063bc47dc9a243b49e268b5f4ee7", {0x10001, 0xbd88, 0x20323159, 0x9, 0xf35d, 0x1f, 0x8, 0xfffffff7}}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r4, 0x80045440, 0x719000) 11:19:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x0, 0x0, 0x0, 0x2}}) 11:19:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) 11:19:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:19:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x0, 0x0, 0x0, 0x3}}) 11:19:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:19:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x300}}) 11:19:14 executing program 1: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'vxcan1\x00'}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r1, 0x80045440, 0x719000) socket$packet(0x11, 0x3, 0x300) 11:19:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x0, 0x0, 0x0, 0x4}}) 11:19:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x10000, 0x2, 0x10000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = inotify_add_watch(r5, &(0x7f0000000100)='./file0\x00', 0x44) inotify_rm_watch(r1, r6) 11:19:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x0, 0x0, 0x0, 0x300}}) 11:19:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x44a000, 0x0) r2 = socket(0x21, 0x800, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$USBDEVFS_CONNECTINFO(r1, 0x40085511, &(0x7f0000000040)) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:19:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2}}) 11:19:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) 11:19:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x0, 0x0, 0x0, 0x3f00}}) 11:19:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x3}}) 11:19:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=@ipv4_newroute={0x13c, 0x18, 0x1, 0x70bd25, 0x25dfdbfc, {0x2, 0x0, 0x10, 0x7, 0xfc, 0x0, 0xff, 0xa, 0x200}, [@RTA_PREFSRC={0x8, 0x7, @empty}, @RTA_GATEWAY={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @RTA_SRC={0x8, 0x2, @loopback}, @RTA_GATEWAY={0x8, 0x5, @multicast2}, @RTA_METRICS={0xfd, 0x8, 0x0, 0x1, "c236603327bca08a60b717d4a1be584903558fa76860c5271160836c4036813c55aaba1ae14353bae1c622011ceb57fc728f50b3f4e0f12826a388a37c9451f89b67b4eaea558f9b33e75b99c92cafe09579bd14c7bd774bfc8b635b9a50e976f7bf4ac2b2ad0d48a36fad531133ee42d100974ffe114ce7d7b82e3e8e88da5ac97e40e372a5c1fe72ee95d1712d35019f087100f725ada13d9be4ed57507779953ec0ad4ac46f20a53bebfac65636d2d2020b3496605362137aeb061358057d0e2d3f25f593d25973c275df1ccf262484de6d938e7067cd35947fb9ad5ee5b4b5d849d8869d15f9d9e043a3f68cf61fde98623b80ac6109f7"}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40}, 0x887) 11:19:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x48800, 0x30) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xfffffffffffff96e, 0xe3b8c246745d5db0) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x8, 0xffffffff, 0x1ff, 0x101, 0x3, 0xfffffff7, 0xad3, 0x7, 0x7, 0x2, 0x4, 0x9f01, 0x800, 0x80000000, 0xfff, 0x7ff, 0x85, 0x8, 0x7fff, 0x7ff, 0xfffffff9, 0x8001, 0x3, 0x8000, 0xe02, 0x757ce97b, 0x80, 0x7fff, 0x0, 0x0, 0x3, 0x193]}) 11:19:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000000)={0x6, 'sit0\x00', {0x4}, 0x4}) 11:19:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x4}}) 11:19:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:19:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 11:19:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x0, 0xff42}}) 11:19:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x80, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) 11:19:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000005c0)={r6}, &(0x7f00000006c0)=0x8) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) sendmsg$IPSET_CMD_TEST(r7, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200500}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0xb, 0x6, 0x2598f3b3e3f1dea8, 0x0, 0x0, {0x5, 0x0, 0x6}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4040040) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r6}, &(0x7f0000000080)=0x8) sendmsg$AUDIT_GET(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x3e8, 0x300, 0x70bd26, 0x25dfdbfe, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x851}, 0x4000004) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000000)={r6, @in={{0x2, 0x4e22, @empty}}, 0x5, 0xff, 0x3ff, 0x8001}, &(0x7f00000000c0)=0x98) r8 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r8, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000000480)=[@in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e22, 0x5, @mcast1}], 0x2c) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) r9 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r9, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r9, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x20000014) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r9, 0x84, 0x1e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r10 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r10, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r10, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r10, 0x10f, 0x82, &(0x7f0000000440)=0x4, 0x4) 11:19:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2100, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000040)={'filter\x00', 0x20, "6138aa4ed805cd12f79c1f81da8575759a18f47fb104b1d03db524978eda74e8"}, &(0x7f00000000c0)=0x44) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000100)={0xd, 0x9}) 11:19:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 11:19:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) syz_genetlink_get_family_id$gtp(&(0x7f0000000280)='gtp\x00') stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() setresgid(0x0, r2, 0x0) r3 = getgid() setresgid(0x0, r3, 0x0) getgroups(0x8, &(0x7f00000000c0)=[0xee01, 0xee00, r2, 0xee01, r3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@multicast, @multicast, @val={@void}, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x8, 0x2c, 0x67, 0x0, 0xff, 0x1, 0x0, @rand_addr=0xfa, @remote, {[@end]}}, @timestamp_reply={0xe, 0x0, 0x0, 0x9, 0x1ff, 0x101, 0x7f, 0x9}}}}}, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() setresgid(0x0, r6, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="020000000100070000004800000200030017dbf857642d58fe488dd24bd3973fcd4093033d9556c3927c9331477845991b17e9566409e73996ebfa8715038b74d792731c350c256e29f42518cab04aa2c77239eb379d1426600e1237f76b7563781c5a5038ed6c4f34f13e227a4797d6040ff53e026c714357a7876ddac058741d4cd0c704fbc031141660aa", @ANYRES32=r1, @ANYBLOB="04000000000000000801060096860441796a4bf37dc2cf05ff00b64ca9635df86201d740", @ANYRES32=r4, @ANYBLOB="006db900eee6d17cb5449935888a606c7e0a9fb958a2ca7cfed54a09bc43f200eb88ea95ecc4b6ec4798245c165efa677c0ea8dc6823c65b93c9134142f93909ab6355547eb7217ed19eda062e1930b47b29439df738d530e8820a3d0a6dfc0d9ce367ee98105fefd2061c05c053df31a9eaf341a9ed2fd9096f99f9946e503b16144869594017", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="10000100000000002000020000000000"], 0x9, 0x0) 11:19:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:19:15 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCVHANGUP(r1, 0x80045440, 0x0) 11:19:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3}}) 11:19:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) 11:19:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0xb, 0x0, 0x0, 0x0, 0x2, 0x4}}) 11:19:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x4}}) 11:19:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sched_rr_get_interval(r1, &(0x7f0000000000)) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:19:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="b3de9234a2924d28a7725d4f6324555595409e757992e9f2b3a0d7fbba1f9a026ce4f16e57cfce339cc1", 0x2a}, {&(0x7f0000000040)="466d6a8b768df73b6ad237329bee82d94e627ef5ee97dc83b4c17744a248be74c7c7134db9cae606eb1904d3e98c227a58e6bdde806f9807642478b906e9a68366c65cb461dd80a12ff81cc52f1b8aa0dee3629b24b296622d1ab7f95920da44cac79b930ef2f4f8af24b76068390b995535b59b8e7b56329d4ff512b45a95b56d363afac861fb08fdf683cc07925c4945a5bf049d7afa3934e11205bca91abd4cd9be8235b8ce4eab8208913e4f13855c3fe3fb37c5e3d2f2c8", 0xba}], 0x2, 0x8) 11:19:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x3}}) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$tipc(r4, &(0x7f0000000700)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000000)=0x401, 0x4) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0xfffc, 0x401}}) r6 = ioctl$TIOCGPTPEER(r5, 0x5441, 0xc1e) r7 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r7, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$sock_void(r7, 0x1, 0x1b, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r6, 0x541a, &(0x7f0000000040)=0x50) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x719000) r8 = shmget$private(0x0, 0x4000, 0x1, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r8, 0x0) 11:19:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x300}}) 11:19:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x705000, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 11:19:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) r3 = socket(0x1d, 0x80000, 0x5) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r3, &(0x7f00000000c0)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x0, 0x10}, 0x4}}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4040080}, 0x0) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000080)={0x100}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000040)={0x2, 0xf801, 0x1, 0x4, 0x1, 0x6, 0x4}, 0xc) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0xffff, 0x202800) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000140)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x7}, 0x16, 0x0) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000000200)={0x5, "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"}) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:19:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000000)={0x6, 'sit0\x00', {0x4}, 0x4}) 11:19:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0xfffc, 0x9, 0xffff, 0x20, 0xf}}) [ 1421.556587] can: request_module (can-proto-5) failed. 11:19:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000000)={0x1, 0x0, 0x101, 0x1, {0x4, 0x4, 0x6, 0x2}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x3ff, 0x4, 0x4, 0x1, 0xf05, {0x77359400}, {0x3, 0x0, 0x0, 0x94, 0x80, 0xf9, "338a76a0"}, 0xff, 0x1, @planes=&(0x7f0000000040)={0x0, 0x3, @fd=r6}, 0xffffffcb, 0x0, r0}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCVHANGUP(r8, 0x80045440, 0x0) 11:19:16 executing program 2: chdir(&(0x7f00000002c0)='./file0\x00') r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000067"], 0x3}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x50, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x5, 0xa, "ab"}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "ad60f1ca0f"}, @NL80211_ATTR_KEY={0x24, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "17fb908a149772c1ba879636a4"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_CIPHER={0x8, 0x3, 0xfac01}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x40000001) socket(0x23, 0xa, 0x9) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x1, {0x40, 0x3, 0x1}}, 0x10, 0x0}, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x14, &(0x7f0000000000)=""/129, &(0x7f00000000c0)=0x81) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410b00, 0x14c) 11:19:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000100)) 11:19:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000100)) 11:19:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:19:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pread64(r0, &(0x7f0000000000)=""/2, 0x2, 0xc8b3) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x3, 0x0, 0x6, 0x0, 0x1}}) 11:19:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000100)) 11:19:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0x8, 0x30, 0x8}) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:19:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x40000, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000080)={0xa, {0x9, 0x2, 0x5}}, 0xa) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) 11:19:17 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b47, &(0x7f0000000100)) 11:19:17 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x4}}) 11:19:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000001c0)={r1, &(0x7f0000000080)=""/214}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/stat\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000200)=0x8) 11:19:17 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b47, &(0x7f0000000100)) 11:19:17 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000080)) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0xb, 0x0, 0x1004, 0x0, 0x0, 0x4}}) 11:19:17 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b47, &(0x7f0000000100)) 11:19:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400b8c700000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x5}}, 0x0) removexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=@known='trusted.overlay.opaque\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="0008008000000000030022000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d2eae225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf0500000000a0000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d917e4aee6ae7e745abdfc21a9f61f20359b8e40e8d64a632fc8bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', r5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r2, 0x4038564f, &(0x7f0000000000)={{0x0, @name="d0c6af0891e30c91e26f62df90724c37ef40a8cff2ee81009e6786ffb0961bd9"}, 0x8, 0x83, 0x25f3d55e}) 11:19:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') write$evdev(r1, &(0x7f0000000100)=[{{0x0, 0x2710}, 0x16, 0x3, 0x81}], 0x18) sendmsg$NL80211_CMD_DEL_KEY(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x68, r2, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "22f7a9749c7ea2e364a447b598"}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x28, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:19:17 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x38840, 0x0) recvfrom$rxrpc(r0, &(0x7f0000000340)=""/242, 0xf2, 0x100, &(0x7f0000000440)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @multicast1}}, 0x24) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKRRPART(r3, 0x125f, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r4, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000040)={'nr0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="1a000000ff7f000002000000040000000080000000000000030000000000000005000000000000008b08000000000100487f76992d76f3eecbdcede288b67f0d089571d9bffb482edde5ae3a583f5cf4948d75ab7d40ebb8c0e51d2fdbe7ccbf77d3707974787a9412de70dcad55cdde451a93042e515c57ddcd89de2e49d58b26f78cd57f0000000000000000"]}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0xfffd, 0x0, 0x0, 0x0, 0x2}}) 11:19:17 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b47, &(0x7f0000000100)) 11:19:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000040)=0x8, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f0000000200)={0x0, 0x0, 0x40000000000000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000240)={r7, 0x80000}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r10, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r10, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) accept$nfc_llcp(r10, &(0x7f0000000280), &(0x7f0000000300)=0x60) ioctl$DRM_IOCTL_GEM_FLINK(r9, 0xc008640a, &(0x7f00000000c0)={0x0}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = dup2(r12, r12) r14 = socket(0x9, 0x4, 0x0) setsockopt$packet_tx_ring(r14, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r14, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) recvfrom$x25(r14, &(0x7f0000000180)=""/46, 0x2e, 0x400000c0, 0x0, 0x0) eventfd(0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000140)={r11, 0x80000, r13}) 11:19:17 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x151040, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012bbd7000fedbdf25120000000a00130031b3916c3ffc000006001000b50100000a00ac00e40350fe81d500002582013c635bf4b20f539759ba53c36b1f4f656b7b12a63d878a9b187edd66a0bb82a214942ca104642129d22bf3540d0104ca33d306d2623c1ced29cd4bc8b76d5618f94b"], 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x4) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f00000000c0)) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TCSETA(r8, 0x5406, &(0x7f0000000080)={0x7ff, 0xfffd, 0x2, 0x1000, 0x1a, "bb36147b29bc013e"}) socket$inet6_tcp(0xa, 0x1, 0x0) 11:19:18 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x408000, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000000c0)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r1, 0x80045440, 0x0) r2 = socket(0x1e, 0xa, 0x0) fcntl$setsig(r2, 0xa, 0x6) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x2}}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000d5}, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) 11:19:18 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b47, &(0x7f0000000100)) 11:19:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000000)) 11:19:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000000), 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:18 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x4b47, &(0x7f0000000100)) 11:19:18 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400400, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000040)) 11:19:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000000)={0x3, 0xfffeffff, 0x1, 0xfffffffb, 0x8, "24effa2f0afef8e75c91752b30d0e442285b34"}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, 0x0) 11:19:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c, 0x800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r2, 0x29, 0x44, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) 11:19:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, 0x0) 11:19:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000000)={0x29, 0x6, 0x0, {0x0, 0x1}}, 0x29) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:19:18 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) 11:19:18 executing program 0: r0 = socket(0x21, 0xa, 0xf8) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000200)="9f0cf0a33eba38f1dc579ffa6f858aa41b5b56c9f8c79d19bb01360109fa281c13ffbb7094d2564adc38ba947cb5cad5a38f731dd773a825632eab8ff97ee209cb6c9cbc3fb3770964da2543b06be0e2ac03373ee7f021a287869eb10ecf49db871e752effdf4de0c065e3f7850e2c773fe358c40ff30fbffb675f62b6e66f8e8d54978d0be70697e74f01159db8925c352c218ef2930d2dacc0da307f5b7bfdf68cc80a50076cd68e646818bc9148f04438083a4537d75562cb5d43c141fa436d35b68cfe9a4391a8aaae4ec95596121d7cd99ba37290ccc66e9434426f4d5037c5d2", 0xe3, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r1, 0x720) 11:19:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, 0x0) 11:19:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x521f, 0x10f000) connect$nfc_raw(r1, &(0x7f0000000040)={0x27, 0x0, 0x1, 0x1}, 0x10) 11:19:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400800, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0xffffffffffffffff}, 0x30) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) geteuid() r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r4, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r5, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r6 = getpid() sched_setscheduler(r6, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001800)={{{@in6=@mcast2, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000001900)=0xe8) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r7, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) fstat(r7, &(0x7f0000001940)) gettid() fstat(0xffffffffffffffff, &(0x7f00000019c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001a40), &(0x7f0000001a80)=0xc) r8 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r8, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) openat$cuse(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/cuse\x00', 0x2, 0x0) r9 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r9, 0x4605, &(0x7f00000001c0)={0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {}, {0x0, 0x8}, {}, {}, 0x0, 0x40}) r10 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r10, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) getpid() newfstatat(0xffffffffffffff9c, &(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40), 0x1000) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001c00)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x7d, 0x4, 0xffff, 0x4, 0x2}}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:18 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x151040, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012bbd7000fedbdf25120000000a00130031b3916c3ffc000006001000b50100000a00ac00e40350fe81d500002582013c635bf4b20f539759ba53c36b1f4f656b7b12a63d878a9b187edd66a0bb82a214942ca104642129d22bf3540d0104ca33d306d2623c1ced29cd4bc8b76d5618f94b"], 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x4) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f00000000c0)) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TCSETA(r8, 0x5406, &(0x7f0000000080)={0x7ff, 0xfffd, 0x2, 0x1000, 0x1a, "bb36147b29bc013e"}) socket$inet6_tcp(0xa, 0x1, 0x0) 11:19:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200008}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x5c, r2, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfd5b}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x400}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4080}, 0x20000000) 11:19:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0x9a0000, 0x149e711a, 0x1d032f42, r2, 0x0, &(0x7f0000000040)={0x0, 0xd83, [], @p_u16=&(0x7f0000000000)=0x1}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r5, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000140)="030615d9e81d12304b0698edb4a4d4239b9b3a4e41455a9905c1ee258a5f73b367573a5336bd8c228aa341af7866d98ac3ca0e5444a48e6bcc24a6769c03a384d0c58a7885f788bad83f0ba59de458ad056da67809ac0bad9ea8e7168a4127b463fcf2532b433f3a0ab2ab95ca768f22e62db83f58c98bc71fb359933a79944714097d058767d2cfc8924538025bab0c1d4e8e0a6a12960d3652e01c3b4058d32e6fea75bce68e0da29f0d33bc74a8b943b8e490d1ada390de2cf2a77fe5", 0xbe, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r3, 0xc00464be, &(0x7f0000000200)={r6}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:19 executing program 3: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x80045440, 0x0) 11:19:19 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) 11:19:19 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x151040, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012bbd7000fedbdf25120000000a00130031b3916c3ffc000006001000b50100000a00ac00e40350fe81d500002582013c635bf4b20f539759ba53c36b1f4f656b7b12a63d878a9b187edd66a0bb82a214942ca104642129d22bf3540d0104ca33d306d2623c1ced29cd4bc8b76d5618f94b"], 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x4) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f00000000c0)) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TCSETA(r8, 0x5406, &(0x7f0000000080)={0x7ff, 0xfffd, 0x2, 0x1000, 0x1a, "bb36147b29bc013e"}) socket$inet6_tcp(0xa, 0x1, 0x0) 11:19:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x9a0000, 0x7, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a96, 0x6, [], @p_u8=&(0x7f0000000000)=0x9}}) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f00000000c0)=0x1ff) 11:19:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280), 0xc, &(0x7f0000000540)={&(0x7f0000000980)=ANY=[@ANYBLOB="1835b646d25043ca40f30493c3b09b6fd4b0faf8893b4b73585e8e5345fa08b73a3a9ad3200d4e", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001000000280003801400020076657468315f746f5f626f6e64000000050008000000000008000500e000000208000600000000000800060000000000"], 0x4c}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000c80)=""/225, 0xe1}, {&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f00000008c0)=""/153, 0x99}, {&(0x7f00000001c0)=""/18, 0x12}, {&(0x7f00000002c0)=""/48, 0x30}], 0x5}}], 0x1, 0x0, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) msgget$private(0x0, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000880)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x403}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000002840)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\xcd\xca\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\xc0\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\x02\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f') r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0xfe5b29c8c4e23474, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x106, 0x400, 0x0, 0x3}}) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000040)={0xa, &(0x7f0000000000)=[{0x2, 0x4877}, {0x5, 0x9}, {0x1, 0x4}, {0xb0df, 0x54df}, {0x1, 0xff}, {0x6, 0x5}, {0x1, 0x29e}, {0x6, 0x1}, {0x0, 0x1}, {0x3}]}) 11:19:19 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x151040, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012bbd7000fedbdf25120000000a00130031b3916c3ffc000006001000b50100000a00ac00e40350fe81d500002582013c635bf4b20f539759ba53c36b1f4f656b7b12a63d878a9b187edd66a0bb82a214942ca104642129d22bf3540d0104ca33d306d2623c1ced29cd4bc8b76d5618f94b"], 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x4) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f00000000c0)) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TCSETA(r8, 0x5406, &(0x7f0000000080)={0x7ff, 0xfffd, 0x2, 0x1000, 0x1a, "bb36147b29bc013e"}) socket$inet6_tcp(0xa, 0x1, 0x0) 11:19:19 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x48303, 0x0) memfd_create(&(0x7f00000001c0)=')\\\x10\x90]\xd7\xdf\x943\xd8\xad\x12W\x9fd~\x9e\xf3\x84/\xe4\x19\xe5=\x16\xcfe\xb2`q\xc6Z\x88\xde\x8e\x91\xd3D\x99\x90\xf6U\xfe\x87\xe7\xf9\xccN<\xc6\xbb\x93\xb1\xf7\xcb7\xb7\t\xf4p #U\xf9:\x8c\xa1F\xd2\xa6p5\x804Y~\xc9\x19\x03R\xb8L\xef\xd0\x84|\xbe\x06\x00\x00\x00\x00\x00\x00\x00)\xcc?7\xe9\xad\x16\xa0a\xab\xfb)\x0e\x10\xcb\n{\"\xecD\xfa\xdeuC\x86\x92\xad\xef\"3H\x89\x94\xcc\x106\xfd\xd1\xcfq\x02\xfe?R46g\xee\xa4\xb6\xa9w\xe9\x15c6\xac\xa6\xe8\x8fV\xa2V\xba\x7fa\xb2\xc9$V\xcd\x81\x1aI\xd8\xc4\x0e\xad\x9f\\\x1c\xf9\x92\xf8j\x1b\x00'/193, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000340)={0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001100)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xf5, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x10001}, 0x8000000200036158, 0x800007b, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0xe) dup3(r4, r3, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000003c0)='./file0\x00', 0x0, r5) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) 11:19:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x81) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r3, 0xc018620c, &(0x7f0000000040)={0xfffffffc}) 11:19:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2000, 0x0) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCVHANGUP(r0, 0x80045440, 0x0) 11:19:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDDISABIO(r0, 0x4b37) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:19 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x151040, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012bbd7000fedbdf25120000000a00130031b3916c3ffc000006001000b50100000a00ac00e40350fe81d500002582013c635bf4b20f539759ba53c36b1f4f656b7b12a63d878a9b187edd66a0bb82a214942ca104642129d22bf3540d0104ca33d306d2623c1ced29cd4bc8b76d5618f94b"], 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x4) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f00000000c0)) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TCSETA(r8, 0x5406, &(0x7f0000000080)={0x7ff, 0xfffd, 0x2, 0x1000, 0x1a, "bb36147b29bc013e"}) 11:19:19 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0xffd, 0xffff, 0x1}}) 11:19:19 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x151040, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012bbd7000fedbdf25120000000a00130031b3916c3ffc000006001000b50100000a00ac00e40350fe81d500002582013c635bf4b20f539759ba53c36b1f4f656b7b12a63d878a9b187edd66a0bb82a214942ca104642129d22bf3540d0104ca33d306d2623c1ced29cd4bc8b76d5618f94b"], 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x4) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f00000000c0)) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:20 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00082dbd7000fedbdf251100004005002d000000000008002c0004000000"], 0x24}, 0x1, 0x0, 0x0, 0x8014}, 0x884) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)={0xffff, 0x3, 0x4, 0x40000000, 0x8, {r4, r5/1000+30000}, {0x5, 0x8, 0x9, 0x3f, 0x1, 0x6, "ef005889"}, 0x8, 0x3, @offset=0x6, 0x45, 0x0, 0xffffffffffffffff}) ioctl$KVM_TRANSLATE(r6, 0xc018ae85, &(0x7f00000000c0)={0x0, 0x10000, 0xfb, 0xff, 0x1}) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc, 0x12, 0xffffffffffffffff, 0xca253000) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r9, 0xc04064a0, &(0x7f00000003c0)={&(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x4, 0x1, 0x5}) 11:19:20 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x4, 0x0, 0x0, 0x3ff, 0xd15a867e7b28211}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) 11:19:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, &(0x7f0000000040)={0x90, 0x50007, "0d22a3a9ce12936f06a09c9606ca5240bd5b098b74a263b3", {0xffff, 0x8000}, 0x5}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r3 = fcntl$dupfd(r1, 0x0, r2) openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) 11:19:20 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x151040, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012bbd7000fedbdf25120000000a00130031b3916c3ffc000006001000b50100000a00ac00e40350fe81d500002582013c635bf4b20f539759ba53c36b1f4f656b7b12a63d878a9b187edd66a0bb82a214942ca104642129d22bf3540d0104ca33d306d2623c1ced29cd4bc8b76d5618f94b"], 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x4) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f00000000c0)) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:20 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x151040, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012bbd7000fedbdf25120000000a00130031b3916c3ffc000006001000b50100000a00ac00e40350fe81d500002582013c635bf4b20f539759ba53c36b1f4f656b7b12a63d878a9b187edd66a0bb82a214942ca104642129d22bf3540d0104ca33d306d2623c1ced29cd4bc8b76d5618f94b"], 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x4) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f00000000c0)) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:20 executing program 5: ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000000c0)={0x3, 0x1, &(0x7f0000000000)=""/85, &(0x7f0000000080)=""/5, &(0x7f0000000140)=""/197, 0x5000}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x1}}) 11:19:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) 11:19:20 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@sco={0x1f, @none}, &(0x7f0000000080)=0x80) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x464, 0x2, 0x70bd26, 0x25dfdbfc, "d03354a29ce080e8aafd27c57b57f64a7d77b7a9d70c2291", ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4880}, 0x24044815) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:20 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x151040, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012bbd7000fedbdf25120000000a00130031b3916c3ffc000006001000b50100000a00ac00e40350fe81d500002582013c635bf4b20f539759ba53c36b1f4f656b7b12a63d878a9b187edd66a0bb82a214942ca104642129d22bf3540d0104ca33d306d2623c1ced29cd4bc8b76d5618f94b"], 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x4) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f00000000c0)) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8000, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r3, 0x210, 0x70bd29, 0x25dfdbfc, {}, [""]}, 0x1c}}, 0x24000090) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) tee(0xffffffffffffffff, r1, 0xfffffffffffffe00, 0x2) 11:19:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x800}}) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000005c0)={r5}, &(0x7f00000006c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r5, 0x540, 0x4, 0xfff}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={r6, @in={{0x2, 0x4e21, @multicast2}}, 0x6cc3, 0x41de}, &(0x7f0000000080)=0x90) 11:19:20 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x151040, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_STATION(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="00012bbd7000fedbdf25120000000a00130031b3916c3ffc000006001000b50100000a00ac00e40350fe81d500002582013c635bf4b20f539759ba53c36b1f4f656b7b12a63d878a9b187edd66a0bb82a214942ca104642129d22bf3540d0104ca33d306d2623c1ced29cd4bc8b76d5618f94b"], 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x4) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:20 executing program 5: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2) 11:19:20 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x151040, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:20 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IMADDTIMER(r3, 0x80044940, &(0x7f0000000140)=0xffffffffffffffff) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) accept4$alg(r1, 0x0, 0x0, 0x40000) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x8000) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000200)=""/156) 11:19:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x7, 0x9, 0x8, 0x2, 0xf917, 0x400}) 11:19:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='/^\x00') r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000140)={0x0, @motion_det}) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x140b, 0x5, 0x70bd26, 0x25dfdbff}, 0x10}, 0x1, 0x0, 0x0, 0x20000040}, 0x80) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)) 11:19:20 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x151040, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:21 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000140)={{0x1, 0x0, @descriptor="7e4c437345432ad7"}}) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) 11:19:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x669, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000002840)='\'\xc4\'\v\xec\xe4\t\xc5r\x12-\x90\xda\x9a\x94\x02\xec\xea\x10\x90\x03\xcb\xf8\x1b6\xa5t\xd6\xd3\x93\xd3\xdf\x85P\x19G7Q\v\xdcHv\x03Qa\xf3\xd4\xfc(\x83\xfb\xf8C\xf6\xcd\xca\xb1\x90\xeb\'~\xa0\xd8\xc8\xe8\x94#\xcd\xd5Kp\xbf\xc0\x8d7\x1b?A(\xe8^\x9c\xff\x0f\x1ck\xbc\x95\x05\xcd\x17\xf7\x15o\xd4\xdc4\x84uw\xa6w\x0f\xea`1\xec\xb4\x04\xd5\r\x8d\xde\x1f]\x15\xe5\xe8\xd00\xe5\x8d\x9c\x9ec+\x02\x1d\xffa5\x94\xab\xddNe\xfe\x8c\xc4q\xbb\b\x91\xe5\xeb\x88\x1c\x0f\xb2.Tr\xe4\x99\x9e\xc0\x03\xb4\xd2\xf9KW\xce\xd1cC\xd5\xcf\x97\xa9\xeab\xda\xd6:\xa91q\xf7\xc5\xc0C\xd1\'\x89\xee\x84T:\x88x\xe2\x83\xf2r\xf4&t@\x9e\xa4qf\xdf\xf4\xb5\x01\\a\x85\xd3\xe0\xb7\n\xe7\xed\x84Q\xd7s\xcd4B\xcbQ\xa4\x9f[\x99\xdfJ%\xa8\xfc\xe3`\xc1\x0fy\x12\x181\xa5|8\xc8\xe7\x9f@\xeb:\nJA\xc9\xbc\xd4~}\xce\xe8\xfejH\x8fb\xdd\xbcJ\vk\'\xe7Q\xfd\xaaA`\xb5\xa1\xe4\xf8\x9eG\xcfb\xe8@\x04\xe1\xf8\xacU)(S\xed\xffA\xfaqt\xb6$e\n\xc7\x9b\xb0X\xb6\xd4\t\x99^^\xc2>J\x16\xd0\x8c\xecy*\xa0\a\xe9Ar\xa6\xb4n9j\xe5\xba\x8a\n\xce2\xcf_\x1b.t)\x8d09A[-\xf6\xe7\xe8\x1f\x92>\xb8\xd4>-\xacY\x9e\x88\x96\xa7\xfa\xdaoL\xa6\xec\xe8\xd5\xbfaf\xd7\xfc\x03\x91w)\xcd\x1f\xbe\xc9R\xcfz\x03\xec\br\x83\x8bM-\xf8X\xfd\x02\xb4RV\x7f\xda\xd3\xd4h\x1c\xdb\xbe\xa4U\xec\xcd\'\xbc\xd22\x85{,\xe6-,6\x9d\x85\xb4fL\b\x98\xe9@\xee\xc2.\xb3\xd6w\x10\x94\xb5%D\xe8\r\xfe\x98G\x82\fx,\xa2J\x12\x03ec\xd5e-\x1f6\xe7\xb6\xd9\xcf0J\xed\xb7\x9b\xfd\xfc\x00EQ\x1f') r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r3, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000180)={0x9d0000, 0x1, 0x814, r3, 0x0, &(0x7f0000000140)={0x9c090c, 0x800, [], @string=&(0x7f00000000c0)=0x5}}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f00000001c0)={0x10002000}) r5 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x2c, 0xc, 0x9, 0x3, 0x0, 0x7, 0x52b52, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000000), 0x3}, 0x800, 0x7631, 0x5, 0x467abfbe14f9d77, 0xfffe000000000000, 0xfffffff9, 0x3f}, r1, 0xd, r2, 0x9) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x10000) 11:19:21 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x80000001}, &(0x7f0000000080)=0x8) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={r1, 0x0, &(0x7f0000000140)}, &(0x7f00000001c0)=0x10) 11:19:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x200, 0x0, 0x3}}) 11:19:21 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0xffff, 0x4, 0xffff, 0x0, 0x2}}) 11:19:21 executing program 2: sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000000f06010800000000000000000a0000090500010007000000050001000700000005000100070000000600d1e22a7fd4c810f10b0000000000"], 0x1}, 0x1, 0x0, 0x0, 0x11}, 0x850) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/vga_arbiter\x00', 0x101040, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000004340)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000004300)={&(0x7f0000002a40)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x10c, 0x18, 0xa, 0xc06, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0xa4, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'hsr0\x00'}, {0x14, 0x1, 'syzkaller0\x00'}, {0x14, 0x1, 'batadv0\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}, {0x14, 0x1, 'vxcan1\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0xa00, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x3}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWSETELEM={0x16f0, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x16a8, 0x3, 0x0, 0x1, [{0x1050, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x1048, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}]}]}, {0x540, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x24, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1f, 0x1, "fec82b3600090e1203c46324ef30232524834956e377b5070aa295"}]}, @NFTA_SET_ELEM_DATA={0x240, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xe4, 0x1, "4e403731a8484fcb822d36176926cb000296299d109a2814b7a364ec8ab6666d8fd795976aca0ef6bc286c4cd5411ff83c1f88a22e2f538265ebcb51186127bcdb918b642b808f63b11a26eeefddd8c8d96e1f8f7924d8b7534fd1c05d08fdce588d6af92e7370898e47cf9d47ef9c0d9485e3d0809288404e6643417f70e70668261a1c99d65cbad7670faaad97bf87bcabe631b9912168fde74f8c1738f86984b79c0af4a685dee68da2e03726e786843b26753f5fd95622b3a9764160b95ec4aa69ac5b5fccc6235d5ac449f731b8426924f183cab64dacb26278cde61f03"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0xd4, 0x1, "6c9e4e5f469c9ebad21f14f8edfa272fc67ebe9d4c6c566375cb32917f9136da5f0cb6ff6061f9f4ff23e8658ac29ad68ac2de546c92461531e05182c55befb872a736c35abc8708fb2280dbf69d0b7e8cf06ab7d881586b6ed8cfe327bb1d3d427b249db35752a99ccc4189c34cf87b14523634361bcc3b1cdf6e788b616c2916612e6cd0f9f29c3614323da1032bf5a60d14fe85c6d32d72cde3efe9d7bd0f31e655b6ba12f25f99d84e5ae23ffde826033be1868eda3a7bbfefab7809cc84b3bda567d393294b4d278bcc40d4a1dd"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0x2bc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1f, 0x1, "67d1b9b319ea377091c75edeee6b9dbc8b0471b9b0d179dad12f8e"}, @NFTA_DATA_VALUE={0x67, 0x1, "61288e8d83f25cb81d6496fec2973e33c78ff92b2ee1d539e9b827e88191ee02241dcbc1e0d8c2d727a4af59f3e66a9636058f60b485b2ea4f0d18297ec0fe0ed6c678684e3c25d0de855ef655ac9cd5483353292446698dabc308d4dda3825a029775"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xd5, 0x1, "42b4a3809f0b765614095aa5819ca8dee4d114e1b246cef8b5ce2ec1795ebe3066dc10ccfc04db5d8eac9b925d5c14c18f105e02a6b2bfb7e04bed03d27ccd52c98c30f6a182d1239c6ebf5e8f703e00491aeaf7ff24d7bb9a9271684424a29c8f78440dbb563ce2b43a7f640d40b84e3f2fba073e20fd4acba01f6dc4a8c07016561e693e1515532341c72be6f910aad0fc84d904e8e9e3c9900ecad5e9ec4fb87f167728e0f6f450819deb817df6e42e82ec4b31f5cfa1947eda3d66e833a974eab50c013a12ba87b760b6b2e316026b"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x58, 0x1, "413407f8263429f471b4292ee196a6c8104d0ec4046898ef6eefa8cd7782d50b9dbd6b46e9ac2846f8979756794aa50d035500b1f0ae9c70fbc9aff3cc7b83d48634c8fc856b76851731ffd18b82a05a0a11607d"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xbd, 0x1, "4d2ed71bd2aa2a5f7c1863d01dca58d0a7a4a5e527ce923586590b411c0f0f27086253f718755e71160fbdf932f0aa64796dc8a6e8be593c5a594bc5a4ef8e9f00b7d75e02dc2f83ba2a40d87c132e16b7999616be8d2cb691bf1c4b0d74c8ce5e2412ae5429b7e735f4108357ea0866388e575120a43b3b4893fb6dd7cf468c281967835df0d49a7853eaade5b5a2edb2f908fb4fa74629f5052ca73dd0282dfeee885a22f9855fe83352e2e52f372c15f2f609cd338b51d3"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x7fffffff}]}, {0x114, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x401}, @NFTA_SET_ELEM_USERDATA={0xdc, 0x6, 0x1, 0x0, "41fbb99f2a49e544d7c1b664565bb7d44f6177088fca93fa4bf3d4e707df78f331f475cff2e1b07cdbe0660c7a715e7e72a12db3a7b95ecfcb7ffab67c3e412f5f31c8d3988691200263168eaaa202825ee79eabbcabba66bf68b9a886bc74bdc17db1123b98674bea96f9b24a8932fcdc1ce8405d4efe9027155f4cf7197bba4e189316a5a07efbbe39b24d0571c44d15582ec2ae47326c65cafd945871ee73140dce228b28d4fd3717c236fb59a587a910c0fb100eb70e12772e2ded58737d3bd491ae45b0b887e3f54a08275ca01ee5229c8d52c61980"}, @NFTA_SET_ELEM_DATA={0x24, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x5, 0x1, 'U'}]}, @NFTA_SET_ELEM_KEY={0x4}]}]}]}, @NFT_MSG_NEWTABLE={0x3c, 0x0, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}], {0x14}}, 0x18b8}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x381280, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x1412, 0x200, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x8010}, 0x20004010) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) readv(0xffffffffffffffff, &(0x7f00000015c0)=[{&(0x7f0000000300)=""/152, 0x98}, {&(0x7f00000003c0)=""/44, 0x2c}, {&(0x7f0000000400)=""/50, 0x32}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/78, 0x4e}, {&(0x7f00000014c0)=""/181, 0xb5}, {&(0x7f0000001580)=""/59, 0x3b}], 0x7) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000180)=0x1ff) readv(r1, &(0x7f0000002940)=[{&(0x7f0000001640)=""/32, 0x20}, {&(0x7f0000001680)=""/29, 0x1d}, {&(0x7f00000016c0)=""/85, 0x55}, {&(0x7f0000001740)=""/37, 0x25}, {&(0x7f0000001780)=""/205, 0xcd}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/192, 0xc0}], 0x7) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCNXCL(r3, 0x540d) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x200, 0x0) 11:19:21 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x29c, r1, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffff8e}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfbc}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xb0c}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}]}, @TIPC_NLA_SOCK={0x80, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xff}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf55}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x96}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4d5}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x4048810}, 0x4) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) 11:19:21 executing program 0: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0x80000001, 0x2}}) 11:19:21 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:21 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:21 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000140)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x1000, 0x3, 0x8, 0x100, 0x79ff, 0x5, "9054c8f3e0b45cc79029f05dd47bba46f9aa7dd6abf9bf89ac7432df8a6ce2ebe74c4424e1e50744838bcbcf8e32683ee9b7aa86637d405b066f80ac6d47fd798704969ca420d51b7255b3f04c4d004f9a10c58e6d15545db1a783b455b8e8c0c5fd4a4e9da18277bfb81bbd6af396645cb0eb2b2ec0a8f638b065bb9e800c8ce0e6a0c1cdfbcdef7d66d45942a3d09cc2595d6200d5d0227a83da440bf24b3545d82fc6800e064bb8a5dccf69bba4184d0e0d2e6ba8f5928b7d9517f90fbfcdab15a8f5c6bcf03450e87a65ba6bbc26c95d8b1395e06aa907b4829f8955ac2adc08f379fe99e18006eacecae1f503b1116ace0def47638320394c6ce8ceecab323b3c6123c0bea197f20571098d9b80f340d1a3d447c0d739efa762fe022e61ff587a4856a6b03cc8eea3921052407b72796d4788f774b2e7850d29b62ddd25e9a31d69ee1d25c6187a2c422a1e5a3912ee4f81339dd21fa5a5518f0c358e5d9d98a1eca3cd624c772c61d1cce8ce8e6044f9088850ee87e88306311698b545ab8e1c50f52c55016727247ac86da397b4b4e4d8d88f31c94823ed7e6a039ee1aa796870da2e02bd7bee0116189da091e6fd6012bbca162ea859c3c2f10548f6df668e79adaaf970033697bd397d896ddf1591831f7afe0e75aebd466710a1ed6ac4da03f3e3bf753060128f341caed3609a8db2d803289057a9ab4c9ed11512d0b77b5408fd73f8e5e65175fd7e4ded6231f82c1eccbed48a0e12c2b34c1230783d893deda45799c92c2431725c9b29f265df900c6d37bd3251d4e0f5971bc505a7a8fe46b5bcf629040c630dd294856700d3084189d59fd9588f440eb830ea8ddae230358f6562499503250ac77c88081a6e4de563570ec0aa0beb3eafd4b6dba569daee90957113b35294647ed79efc561580ce36875b70e7d492c1c5e72a9c4b5188f8adaba41efc133acc6a5239f17008d6862f8cb365ffa256ce015d668e304cfeb43e41d5e6c4162eb58769a4a7ca91bd3a56a0322169f1353e45096a5480d65f7fed697b754a07ffea38ac6447c727dad9c4063af90aa41e818052f4ab8f610ec0df4fe0363378140742e96220dde6e7fcfd8fff757afe4b84bc4bf9030b27bee80f000ebc0573cd2d6f72db8d04511e1d574d5e4d4ccbad871e877831e5dedd29eeed3ea7001cb6d5f8482d2fd3b49846a939dd307571f432fa7ec7c0a362f7c8002a6d92dfc999d2aa39242b5f7eb778f5669e52f1f7022739287ce08263c5f3969f1ffc643c1c3e7e2a462f48edf2d162427cf720dd09c142a4c04219bf039df4fca0d69d29feb01cfff919eccc8426cbcd504a708b206f5ac8efd1935caba3e87b04e0c7d06f3f9d8fbdab8739d54fa2c52a59ecf62dc76acc1533c41b87e98f57075946e4baa2e1ddbe1e3858aeeeb0b6b29f63c87202881957ddb0380209db828228fb21bdbb211138f20ca21dd8d70df83af9f56a195039c9c8ae579491f66e93360d3737c80e2a2b0e958e4639e71e76bd7a4bdbddcf5ddca068074502ddcd7ebe60db00c936f1e713be97b7e1517e45e8534cba87ea0a18e4ab27bd95b9a11ec381eb6e727fe8e0f9b8cf80c487d4b57ba5a17de5e4dab161b49c6b5bcf8e30cb7622695fc3621be1bf136f332a54d171d14431b3594430eed84733a88e586c810384ebdc56c70bc11622018d7294d6f865e137b6e1068cd4fb1c01148b2e16e54d9696e7ebe2d10a40e0420ffaf63caeecb30f1e14546b6314612766e414d9deab815aab9e09c86b4844e9bd71eac8ef2ed9a680890c790970c1515c9955d4aeb29e95dd54c10bc7e686bf32968fe781ca51f0bf1888a0693e0a565b1aadf4bc5128abf183f5e1935a6b91ea322890fd2842767dd1787fabe5f40e33a36394c0c57935148a33a4a4c842e1090817c788637e5c811b2a9d7775cc58973032b579616754fd714d2bf6cb9224ba24b91798c1cc6f2bbe78ebeb2077b88fc49691baef72ceec57c068b5b2d3bac3a92edc7c9723aa88e63c9300bf9d3c5d2169fcd28d871929fc867303a3708ddde16c89e2f2f7b6e55a1e87ae230deb01b7e027b5c2ffb3e1f00532eb52b395f77b2a8007dd4fbecf1067c3546d06d3d8ae1af3a0ea08f18e495b84b450063389a8610cf9bbb5429d4f5f4be22b4ce1deba11c065192c89c27f832565d6f4e71c2aea9f453ad30ef0a644939f24922aa7ad9a70ae523a918e4ed53327a2145af9214506e1b27eef15be9928a5aee25520423a82d7e1e2e5575a9097b80494e3bfe95602f789377cbe2ee11154dccb4bbc8b8b3fc2aa20397e92541caa1992a52fa5286daf6fcb81a4373a15d94d5f241a29b8f024d0f9957d56e987817a67b19fae3a540b06cb4f9d493461d0bdf7d5979127ec3c5798ede07acd4f5298777f8edc66514f1e480f0434156b1f2b6005477fff300acd616a36ce3b17407ea3d172d66d5bcc563fe498bca167e688be0e6586abf6f62a47ae82312b498367dc39fe2c808bc4e41cbc4bd27a495cfb84aec1e215e20f7da79199645a2061042dd954729009264750e36bc90c582182d709734a40cfeddbd0bbf9d3774ed47f66a1259ee9495c626159a5e2ba394889ca7a3f0efa23b2630d2a8d1e870471e9989fc60b0b29b0b088626f63d399077955f07d14be04b5961f15d1803aa9f7db9cfde14c730d0a149bdf510633be5bb570eec0dc99e5bed71abd049918ce7045de495643b9b51867467667f6d5956c76889a540242fb19853cdfdad1eed82a129e01deaf58b050bbb419090a1844c41ff10eafc191dfb2b7734680525f0b36b1501b2a019698f2d73c8c29afba2738b73633960967274b3e252c3c59245719ba4282b89362288e1ad5cf94bec52c0920a33a5a672852194cfe45b8d1467eedcc8961902e6bf7d507348cecb7ec09436fef2e91349946cb25fb32d371fbf7aad417cf849eca48ac3d9a9fcb6196cbbbda533f503f928a336453f0a200666e894ebd5323a01af4df67a6aa79ec6a6930bdcb765ad7cc7043dd394ae2f388396ffc61711a67b4033f88a40fbb1614d9cd890543ab7cbc225f45a5292e273a5b606f0f6a0f05e37b983cc62f7b9dc2bd7c529bff8c91c59097fa4c9ed0f78d8e9a00594784aa053a855002fa0dbbe243b5f65e5b8d69ef1b5b70f432ac5d27c25e57c420b3d82e404e7d38177dbb68395995d56b44e2f1ba69eb6cbae213363ba19f68d6e2d15d732e168ec37670baf414118fda13df809f7f2608b64a620e17c5809f3216c0b87871625b037ace3d65a94ed1d1e0905e76c436716a5b28cf2c88e7416204fe90669c0b0a93ef75d8e28069e37d552f94c172f3ec1cd1f7ab19329813526cd1cb566e50219ec21d4ac36a0dfd7f3638832a7287f93f0fd40ccc6e5d971fe9ebe1f3b794c0a513ee4ba9bb4705d4bb5b37a2df0f449ee23264e958332a2ae295c51884c19e4b0be86082e42aea4e780a2995dea566534e02a233a714f2610a97bb76401f5dbc02a4909508eff1d75c42afbad0a466d37b4764d91f51f33fa70176fa2ff6504639df1b8277cf4585fd4dbeec17693a3db19689d87f38df2caefd980921b061d3b1b8a8a3b12a3abdd924cd76f96af668946448e506b3136d8a6c90d05a334011c162a7d236b68f4ff3a8a06b2fe4a8dc55d9da7317fa6afbd27729504d01c29a19154f07e4be1bd86c6c26dba5c23747ed13ccf19cc2eb9b10b85722dc48c381db9724b43ad6d26db99423e4a36c96da70089b388ff36f8eada1305831a613e6f7fbde503c5e8b28548331ac19b3c693160ee6f67ed317897286a3e3df7aaf100078fe20c3ac737b69741ff97dd8b1414b7257ead1a27e0def92fe09fd8450e040b86cd2f1728a4c39d708fe537a6a3faf8add009169610b3e1146ee4375b321e98f21326224949fbc6423d63fd51f7f6e733a7cf28639558be0c95629de98b6db7454062b1a376cbd738e2f046e4e32ca3e4642a40b72be68de5e52c7fb65032477a8fedb640ea1d67988eb414f66ec6fe825052afbd7432822e8efe868fc2697bd133309ed65aedec331923cb9bca5ad5050f0a74d95fda9cae054f23485adb8a707e1032b9dff7b9157d749e4fe0ee3e9aee934da09e92e720c9546fe6f10a8ae6e458661c4501e0b17f58ea3116f0ec62866387dc09027e4e9ceb72347b609eef0665f61516cb9074816d7cc968107ab9230b8d7fedf4c34cb8d499e77735e9635c1f8cf21b44672bc7190f6c45fb54d85db30889174381acac092131f7d2efb349948963d1d6775b326fe871395544e7979658d4f7735827da897de202a68cff61fa7dcd5b15fb575a8fc9031e7b97ea7fb1a1d7b420379eace4f622a50d75bd34e3295e2ce0018982ff72dcfe04b8950c74fcfa4b6a24d74b7e192959fcc8b6a9cd56f81d591e60e005823a5adbc2196926ce91913ac76cd53429e8d6d5d56f3021be10b6e217640d9bee89c1a12018c0d941798276b0b61b20b89f5bf718abce5a0c429fc91cedd3c7aeedac5ea8221853ff05d97c7485c65f7513d2a845dce0d2553552dfd4dc08e90ef6b34c9d5e08c294bfc6224112a245e9b4d72182c5fcc078b45b8736f196efadf79e87cf9cec5b5675dce5676caee18a4ddbb5b949dc139bcb1e6f769c7e37359a7358c14f1b36d5f20b0a30a5993a0ae97130e526e3d26d908b9eb557bfb80481f6b9dbfb9c7c126e9c4445ebf732d4c7172a02551996da56ab41a0c773d49b9a2dadbb55c65b793a121df4707dba4aa4fb9706dbbb3ece46e611ac623b38c0011041307075d230ec40cb65a3d38def1d981211027c1aca355d7873ba6d1c191d057aca499980e8d9f744c80c908d524ecc191baff6872a2b86fa1f3f7a302727665a79690e6e17807521f7abdc6a476147283fdb62b72a49f3b5bf9da981fb4f6eb7bd54e755bbb51fff7dda1b3c2169c23dbd0b6e4b8c64a78f37ce974085ca9315bc71693a61074742b80055f6d6af02196ea3e54267ab77cda6e6c59912913ec8284fbd63ffa4cd8cae0387f07ba0fb0247c7a5014beccdab8eb20315f372f9fbea083271424b854eeb6e2c59af7bc7d02d281b197e3db303601d05069f1ac26bf25018122ff19a2cee4cc09506836d0d5104ea4fcf5b00896936d0563b740a407e9e621413b5ba4e3986eba91ad2b7ad30927af39f8c024c22c0239c810d892ffc90b42de27e659517109f534ece2a7b380f3cb2df05c9f8ce5afc036a405384ae2824e3717585bbd15abd835971143f012336556634d98382e7b15ea4923d194198f22148cb84cb2284c1d36ac2254426fd76a566629737638b6609b5f31ae2468de4bfb50edb683552ff5fdfe1c1bbc17adb658d00d064209bc7f4e472fdba4b8707e4583117ec436d463aacf54984a5092212a95274a268b6fc96e72eed8860409a39b1120f1ece3107fcdada948cb1d6d8bb25add2cc40725dda513df3877d0973619f5b132a701efe8f547ad08bb5de73a3dd3e5110c96c83f63f89ec2e4c6c3bc041ca65413f0260eb4faca4ff676260dfa49f447f95f93ef03b119c93a8dd1e8d623bc0483819f2f86398379b8506379e849dc0065c8af52aed6c7bd5c0fe5ab5fcf113ce793c0536b865d75a506966e33a6787321e0c938d9479c254af86f56741a6f03f375665a07c3cb45e1bcdb3cc66a64408758fa0eae0703cef9db07e5f7f5da76f340408b848820c26923d151edb4c08ea97bf831677463c4b14cfd8f2f5f222c8000cf61f563bab2d85ae3e2"}}, 0x1118) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:21 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) mount$9p_xen(&(0x7f0000000140)='syz\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x80800, &(0x7f0000000200)={'trans=xen,', {[{@cache_loose='cache=loose'}], [{@smackfsdef={'smackfsdef', 0x3d, 'veth0_to_bridge\x00'}}]}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000040)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDSKBLED(r2, 0x4b65, 0x80) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r3 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @remote, 0x3}, @nfc={0x27, 0x0, 0x0, 0x2}, @l2={0x1f, 0x9, @fixed={[], 0x10}, 0x0, 0xfffffffffffffffe}, 0x3, 0x0, 0x0, 0x0, 0x800, &(0x7f0000000040)='veth0_to_bridge\x00', 0x400, 0x80000000, 0x8}) ioctl$TCSETXF(r2, 0x5434, &(0x7f0000000000)={0x4, 0x5a90, [0x1f, 0x9, 0x20, 0x401, 0xf001], 0x1f}) 11:19:21 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101000, 0x0) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, 0x3, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x801) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r3 = dup(r2) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r3, 0x40184150, &(0x7f00000011c0)={0x0, &(0x7f00000001c0)="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", 0x1000}) 11:19:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x800}}) 11:19:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x110) io_submit(r1, 0x2, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x8, r2, &(0x7f0000000040)="4cee9ce1dd5b4a0250dfa64ab22a919b2c951bef8b0f3e691874b9ae25fb5e264f7183aab7edff95a6fb36b20be49e1cfbbc3e5aea4192d68a785a6b7815d70dc9f0953ca49caaa7f22b31d72a87dae94fdbbefd071cb1029bcde71d23ce4e51c4060c17fa258b80e0434039980195d9d4b094d60a98cc43a4decf3db189c17cd771edf1d7f7f0235a340441c367340caf7354e7f64dce828000a4153b54f5afc01f", 0xa2, 0x9, 0x0, 0x36394e24df4b0589, r4}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x7, r0, &(0x7f0000000180)="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", 0xfe, 0x0, 0x0, 0x2, r5}]) 11:19:22 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x10818455cd5af5fc, &(0x7f0000000000)=""/55, &(0x7f0000000040)=0x37) 11:19:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x343642, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x4}, {0xca, 0xff}, 0x5, 0x5edaa024a3e582c7, 0x6}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x105200, 0x0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x5) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x1}}) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x40, 0x200000) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000180)) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000200)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x1c, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000090}, 0x2000c015) 11:19:22 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000040)) 11:19:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDADDIO(r0, 0x4b34, 0x7f) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = dup3(r0, r1, 0x80000) accept4$netrom(r2, &(0x7f0000000040)={{}, [@null, @null, @remote, @default, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x80000) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:22 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x0, 0x0, 0x0, 0xf}}) 11:19:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000340)={0xc90, 0x1ff, 0x40, 0x5, 0x6, "448c27fe8858b8b3fc8fed4d748ae3a46d3def"}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f00000002c0)={0x2, &(0x7f0000000040)=""/172, &(0x7f0000000280)=[{0x3, 0xe7, 0xfffffff9, &(0x7f0000000140)=""/231}, {0x1, 0x7, 0x3, &(0x7f0000000240)=""/7}]}) 11:19:22 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:22 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x4}}) 11:19:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000000)={0x2}) 11:19:22 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:22 executing program 0: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0xbf069787c1d98f49, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x1}) syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) 11:19:22 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x44200, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000040)={0x5d, "0551960fdf62ea23b9ca40c7f8a6eb34f2585d7de3faf4f43cc650ce3b1ba086f40f595e12f841ae7135f859a88a639268b8fe4763eb99f5634d1ed5fb21dc869922209fd543bb9f809e0cfecffbfd005a7dcc0b38c3b3cf253568ee59"}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:22 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) write$selinux_user(0xffffffffffffffff, &(0x7f0000000000)={'system_u:object_r:fsadm_log_t:s0', 0x20, 'user_u\x00'}, 0x28) 11:19:22 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/190, 0xbe) 11:19:23 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000000)=0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 11:19:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RXATTRWALK(r2, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x6}, 0xf) 11:19:23 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:23 executing program 2: listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/102391, 0x18ff7) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000000080)={0x1f, 0x9, 0x4, 0x4, 0x2, 0x81}) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000019340)={&(0x7f0000019300)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000019380)={&(0x7f00000000c0)="91055012838708c689d8b041", &(0x7f0000019140)=""/33, &(0x7f0000019180)="f15eb8b98b6906a770ae32c689263a200da59194678cc0bc9f8e14c4b8f6bd91c92384dae31de33fdf5780dbfe1bbfa39147361b96786bb26f87d076035c9b8a007ce3e55421cc44a08933e5944999d91439dfecf1bea935650c4ba999c83fcc1aa89296be8004d1a8b488254ee97c1f6078ef0942dff2f9b0689291c5223afab78482237d0d6096245f12d065d3e84864e37e39bf27b384a260838263653da7257be40726762616e654d90cdafff66ca11cb5e0f3e8fadc9cb465af8855f4a6", &(0x7f0000019240)="dd8c1ef41df5d485ff12374f5af1f04cec32f709fac42ee8bb830abd8fd29e50f05f137944a25f8c00cce209aca7112ebd961961c8cbe97a01e0ac957437a18e4d02ed2fcf95724c2bda45e9b770cf17288f7191c37b1f0fdea33e9181e3bbb8119c5a26257e86091a99ea9a136bc7061f1c46ed952cb0bf3d63aa03a94284d2c688d4569acc1b729d38231b0e3e9545c2e1de121f39a0acc821b8273f883f752c2eb268ec125aea9cc78792630fc5bf7aef825134250ce26386770d3eaadb", 0x10000000, r2}, 0x38) 11:19:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x14000, 0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r5, 0x711, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400001a}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="74bbe1ab", @ANYRES16=r5, @ANYBLOB="080025bd7000ffdbdf250500000008003c00080000000a000900bbbbbbbbbbbb000008003a0051040000"], 0x30}, 0x1, 0x0, 0x0, 0x4000040}, 0x20000800) 11:19:23 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x12, 0x4, 0xf7, &(0x7f0000000140)}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) socket$inet6(0xa, 0xa, 0x9) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000000)={0x1, 0x0, 0x3}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_CAPS(r4, 0x80044dfc, &(0x7f0000000080)) ioctl$KVM_NMI(r2, 0xae9a) 11:19:23 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, 0x0) sched_getscheduler(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:23 executing program 0: set_robust_list(&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x200, &(0x7f0000000100)={&(0x7f00000000c0)}}, 0x18) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0xfffc, 0x0, 0x2, 0x7fff}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f00000001c0)={0x77359400}, 0x10) 11:19:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) 11:19:23 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) sched_getscheduler(r0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) epoll_pwait(r1, &(0x7f0000000180)=[{}, {}, {}, {}], 0x4, 0x3ff, &(0x7f00000001c0)={[0x6dd3]}, 0x8) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000000)={0x101, 0x3, 0x4, 0x202300c, 0x2, {}, {0x4, 0x1, 0x4, 0x0, 0x78, 0x40, "4c801b64"}, 0x0, 0x4, @planes=&(0x7f00000001c0)={0x1, 0x7838, @userptr=0x5, 0x3}, 0x27, 0x0, 0xffffffffffffffff}) bind$pptp(r3, &(0x7f0000000080)={0x18, 0x2, {0x3, @remote}}, 0x1e) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f0000000440)={0x3, 0x3, 0x5, 0x10000, 0x3, 0x3a0, 0x1000}) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x200, 0x0) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000140)={0xffff, 0x5, 0x4, 0x100, 0x100, {0x0, 0x2710}, {0x5, 0xc, 0x7, 0x1, 0x1, 0x1, "f08c97c0"}, 0x6f5d, 0x6, @offset=0x66c4, 0xffffffff, 0x0, r3}) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvram\x00', 0x18800, 0x0) r8 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r8, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockname$packet(r8, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) bind$packet(r7, &(0x7f00000003c0)={0x11, 0x1b, r9, 0x1, 0x28, 0x6, @dev={[], 0x43}}, 0x14) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$SG_GET_ACCESS_COUNT(r11, 0x2289, &(0x7f0000000280)) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0xfff, 0x800) r12 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r12, 0xc008561b, &(0x7f0000000240)={0x1f, 0x8}) ioctl$GIO_UNISCRNMAP(r6, 0x4b69, &(0x7f00000000c0)=""/31) 11:19:23 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) prctl$PR_CAPBSET_READ(0x17, 0x0) 11:19:23 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) sched_getscheduler(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:24 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) sched_getscheduler(r0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x70800, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f00000000c0)={0x200, 0x0, 0x201d, 0x3, 0x7, 0x8, 0x6e}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000040)={0x1, 0x20, 0xd313}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x0, 0x6, 0x0, 0xffff, 0x2}}) 11:19:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:24 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) sched_getscheduler(r0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:24 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000300)={0x5, 0xffffffff, 0xec41, 0x7, 0x2, [0x4, 0x3, 0xe4, 0xfffffffc], [0x800, 0xe00000, 0x6, 0x4], [0x3, 0x4, 0xcad, 0x5], [0x2, 0x2, 0x100000000, 0x9375]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7ffffffffffef, 0x11011, r3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req3={0x2, 0x4, 0x9, 0x4, 0x0, 0x6, 0xd4d}, 0x1c) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) r4 = semget(0x0, 0x4, 0x5) semctl$SEM_STAT_ANY(r4, 0x4, 0x14, &(0x7f00000000c0)=""/178) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r6, 0x4b30, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x1b) r7 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c81, 0xfffffffffffffffe) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff2000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x5, 0x101d00) dup2(r9, r8) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x1, 0x0) ioctl$KVM_PPC_GET_PVINFO(r10, 0x4080aea1, &(0x7f0000000140)=""/115) ioctl$IMDELTIMER(r10, 0x80044941, &(0x7f00000000c0)=0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x1, 0x0) 11:19:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 11:19:24 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) [ 1429.353821] audit: type=1400 audit(1582802364.349:127): avc: denied { map } for pid=14635 comm="syz-executor.2" path="socket:[230541]" dev="sockfs" ino=230541 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 11:19:24 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x6000, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x4}}) 11:19:24 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) getpid() ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:24 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) getpid() ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCSBRK(r1, 0x5427) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:24 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x11c, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x98}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x101}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x17, 0x9}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5e}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x4}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x11c}}, 0xc2) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000000)=0x4) 11:19:24 executing program 1: syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:24 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x890}, 0x20004020) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x44, r1, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/policy\x00', 0x0, 0x0) sendto$netrom(r3, &(0x7f0000000800)="44caa9d9f6eae4706087a05dee81b8312fc5dc57a33af18ed37b7bc349ba5abc", 0x20, 0x90, 0x0, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400542, 0x0) sendmsg$AUDIT_ADD_RULE(r4, &(0x7f0000000740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000280)={0x47c, 0x3f3, 0x100, 0x70bd25, 0x25dfdbfd, {0x10, 0x0, 0x23, [0x7, 0x2, 0x80000001, 0x5, 0x101, 0xfffffffb, 0x1ff, 0x3, 0x1000, 0x0, 0x9, 0x5, 0x10001, 0xf594, 0x1, 0x8001, 0xfffffff8, 0x5, 0x8, 0x81, 0x8, 0xffff, 0xe09, 0x0, 0x1000, 0xd35, 0x2, 0xbb5c, 0x8001, 0x4, 0x40, 0xffff, 0x45, 0x2000, 0x1, 0x8001, 0x4, 0x2c5, 0x8000, 0x2, 0x101, 0xba5, 0x8, 0x0, 0x4, 0x2, 0x401, 0x5, 0x7, 0x1, 0x6, 0x236, 0x3, 0x8, 0x1, 0x2, 0xfffffffe, 0x0, 0x10001, 0x5dba, 0x0, 0x200, 0x5, 0x1], [0x5, 0x8, 0x7fff, 0x7, 0x22f, 0x9, 0xb69, 0x84, 0x4, 0x3, 0x0, 0x718, 0x7, 0xfffffffc, 0x278e, 0x4, 0x2, 0xfb0, 0x8, 0x3, 0x484843de, 0x2, 0x3, 0x9, 0x3ff, 0x9, 0x6, 0x7, 0x8, 0xffff0001, 0xffffffb3, 0x3000, 0x5, 0xfffffffe, 0x3, 0x173, 0x81, 0xfffffff7, 0x0, 0x2, 0x7fff, 0xfffff001, 0x2, 0x4, 0x0, 0xd, 0x5abd, 0x400, 0x4, 0x99b2, 0x3, 0x1, 0x7, 0x767f, 0x7, 0x10000, 0x3, 0x62, 0x6, 0xfffffffb, 0x4, 0xfffffffb, 0xffff], [0x4, 0x9, 0x4, 0xff, 0x80000001, 0x7fffffff, 0xfffffffa, 0x3, 0x3, 0x1, 0xfffffffc, 0x6, 0x5c, 0x2, 0xff01, 0x8001, 0x2, 0x3, 0x2, 0x1, 0x53, 0x7fff, 0x3, 0x1, 0xfffff000, 0x3ff, 0xfffffff8, 0x6, 0xffffffff, 0x4, 0x8, 0x5, 0x2, 0x1, 0x3, 0x4, 0x6, 0x200, 0x0, 0x4, 0x5, 0x6, 0x1ff, 0xffffffff, 0x1ff, 0x2, 0x3, 0x14, 0x6, 0xef, 0x92, 0x10000, 0x9, 0x9, 0x0, 0x6, 0x3ff, 0x2f7, 0x0, 0x8df, 0xfffffeff, 0xff, 0x9, 0x8001], [0x7ff, 0x4, 0x20, 0x3de5f33d, 0x1d97b18f, 0x5, 0x1, 0x3f, 0xfff, 0x3, 0x0, 0x3, 0x3, 0x1ff, 0x80, 0x9, 0x9c, 0x81, 0x3, 0x7ff, 0x80000001, 0x764a, 0x0, 0x401, 0x2, 0x10001, 0x81, 0x8, 0x4, 0x2a8ab658, 0x80, 0x8001, 0x10000, 0x2, 0x1ff, 0xf1ca, 0x9, 0x3f, 0x5, 0x8, 0x400, 0x7fff, 0x7ff, 0x0, 0x5, 0xfffffffd, 0x9, 0xe56, 0xe3f2, 0x7f, 0x3f, 0x0, 0x4673, 0x5, 0x3, 0x6f0, 0x9, 0x8, 0x20, 0x80000001, 0x1948, 0x0, 0xfff, 0x6], 0x5c, ['md5sumvmnet1ppp0#em0eth0)^\x00', 'NLBL_CALIPSO\x00', '/dev/sequencer\x00', '#em0cpuset\x00', 'NLBL_CALIPSO\x00', 'NLBL_CALIPSO\x00']}, ["", "", "", ""]}, 0x47c}, 0x1, 0x0, 0x0, 0x4000800}, 0x24000000) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCMGET(r4, 0x5415, &(0x7f0000000780)) write$eventfd(r0, &(0x7f00000001c0)=0xfffffffffffffff8, 0x8) 11:19:24 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x4}}) 11:19:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x3}}) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x200000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYRES32], 0x1}, 0x1, 0x0, 0x0, 0x4c840}, 0x40000d0) mount$9p_tcp(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x408c1, &(0x7f0000000240)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@msize={'msize', 0x3d, 0x8}}, {@version_9p2000='version=9p2000'}, {@cache_none='cache=none'}, {@noextend='noextend'}, {@version_u='version=9p2000.u'}, {@version_L='version=9p2000.L'}, {@noextend='noextend'}, {@debug={'debug', 0x3d, 0xed1d}}, {@privport='privport'}, {@access_client='access=client'}], [{@obj_role={'obj_role'}}]}}) 11:19:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000000)={0x8, 0x0, 0x7, 0x8, 0x10001, 0x2}) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20080) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000001c0)=[@timestamp, @window={0x3, 0x3, 0x1f}, @sack_perm, @mss={0x2, 0x7}, @window={0x3, 0x3fc8, 0x7}, @timestamp, @mss={0x2, 0x2}, @timestamp, @sack_perm, @timestamp], 0xa) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:25 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x4}}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000040)) 11:19:25 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r2 = dup2(r1, r0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x1000) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x2, 0xfffc}}) 11:19:25 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{0x80, 0x84, 0x8, 0x3e77948}, {0x9, 0x7, 0x9, 0x101}, {0x8000, 0x4, 0x9, 0x1}, {0x6, 0x0, 0x20, 0xfffffffe}, {0x800, 0x1, 0x1f, 0x80000001}, {0x81, 0x1, 0xb2, 0x10001}]}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) 11:19:25 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @loopback}, 0x8) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)) socket$phonet(0x23, 0x2, 0x1) 11:19:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x77359400}}) 11:19:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 11:19:25 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0x26, 0x0, 0x7fff, 0x9}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f00000000c0)={0xc023}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000000)) 11:19:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000000)={0x1, 0x8}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x242800, 0x0) sendto$llc(r2, &(0x7f0000000140)="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", 0x1000, 0x4000004, &(0x7f0000000080)={0x1a, 0x32f, 0xff, 0x9, 0x3, 0xb9, @multicast}, 0x10) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x80, 0x0, 0x2}}) r3 = semget$private(0x0, 0x2, 0x444) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) semtimedop(r3, &(0x7f00000000c0)=[{0x2, 0xfff, 0x800}, {0x2, 0x101, 0x1000}, {0x2, 0x7ff, 0x400}, {0x2, 0x5, 0x1800}, {0x1, 0xba39}, {0x3, 0x0, 0x400}], 0x6, &(0x7f0000001180)={r4, r5+10000000}) r6 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r6, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r7 = dup2(r1, r6) ioctl$TIOCSRS485(r7, 0x542f, &(0x7f0000001240)={0x5, 0x6, 0x9}) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r8, 0xc018620c, &(0x7f0000001200)={0x2}) 11:19:25 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r2, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) r3 = dup2(r1, r2) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, &(0x7f0000000040)=0x2) r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, 0xffffffffffffffff) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x80180, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r5, 0x80045510, &(0x7f00000000c0)=0x718b) 11:19:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000000)={0x5, 0xffffffffffff0001, 0x100000001, 0x20, 0x5}) 11:19:25 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x9, 0x8000) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x4eb7) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x109000, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x2, {{0x43, 0x3}, 0x1}}, 0x10, 0x0}, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000080)={0xce53, '\t |'}, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000040)=0x12, 0x4) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0xfffe}}) 11:19:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r1, 0x4605, &(0x7f00000001c0)={0x0, 0x2}) read(r1, &(0x7f0000000000)=""/191, 0xbf) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:26 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:26 executing program 5: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400180, 0x0) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0xffff, 0xffff, 0x1, 0xfffe, 0x1}}) 11:19:26 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000005f80)={0x6b, 0x8, 0x2, 0x786e}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0xb, 0xde1, 0x0, 0x0, 0x0, 0x4}}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x67) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r3, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r4 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r4, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) sendmmsg$sock(r2, &(0x7f00000079c0)=[{{&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x1, 0x2, 0x1, {0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="01e183f20fc6e9499c36543458abb27dbeb62af0b9339ab2452c2847863151f95789805b7652618e9a9fa45b325ebf195da975f4d21966e2de7cc6414ef7d4eea099", 0x42}, {&(0x7f00000001c0)="e014f5d7329aab0645412e449e58b7257e85d6309d8b956226d90f5a38a84e61513890c2237dd926e6896f8d3b7f1ade71ec0db87be4c82c12fb6012658cf3b211eaaf37860913dc142473961a9db5fd0812ac5428cee9dbd6bab083ae6c9cf92d9c236e9e9ced1a19ada45b388964c9659c28811e5c9984b8a1b3741df97b5704fef7f016aaafbeac69b2f953a1aef51dee6544518f4a5c2dab1f4a394df91e19f4f1e184", 0xa5}, {&(0x7f0000000280)="5859bffd39798acf02fadf5839fbe9e44f446087102f308d9dba0d7f4cd614e8dc2b067ffc1f46f8e50f8add03c00f37462fbcc1fda2e02293f59f5031b6a2bdf20c516f852a0bbe6185adfee36dcca46a6017bb2bf2fafed5909b4f02c3137ea1642e84fc1dc648b3807236feba091bf63a40bab81ea2745f620c7cf8b29121abfa00e14a774c46587d145ad54fa81f4e475028f5fc0e19704413c4bdd8940a1df10c5f", 0xa4}, {&(0x7f0000000340)="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", 0xfc}], 0x4, &(0x7f0000000440)=[@timestamping={{0x14, 0x1, 0x25, 0x3af}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x400}}], 0x48}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e23, 0x6, @rand_addr="305d67cd07fc320d03cb3dcbff6948b7", 0x5}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000540)="dd5ace333730640bac2c476dfa4fa80e7dd430d83d2c87fd53158c1d6a5b95e809016b9fc122162244637212ee072de8f7b254a99618e03364b381405c5cd1ea635efbd7bfabad2500f0cd952620de35692f6bd05be8da27", 0x58}], 0x1, &(0x7f0000000600)=[@mark={{0x14, 0x1, 0x24, 0x80000000}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x30}}, {{&(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @remote}, 0x4, 0x2, 0x2, 0x3}}, 0x80, &(0x7f0000003900)=[{&(0x7f00000006c0)="86a1ce848d1af8d4b398a945b6305168e55e0d34a0cf26c4", 0x18}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="05962184d1c8303081f59384ea9cc56897c353706d711929060172f37381880c36a1e728000741c4f755846b3584751cb1a2d88227d53dea07c6bcfa253c6d85706996e28e1d63f54612bf465fc9dbfad1ecc7a14b99bae4fe5a17", 0x5b}, {&(0x7f0000001780)="d3a02fd000040000000000000008", 0xe}, {&(0x7f00000017c0)="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"/4096, 0x1000}, {&(0x7f00000027c0)="13d04ee1a5e41310bc29d427d37c3555712904c225e4ea85653f10dbde52cbc22bbd3c4fdbbf25c4ddf7317da7c1db4f740142b6699c8e22b1c9763d805ab2c685f56cf26886e02899782a4cb4c1d17502b3d5fcd9b7348a6d4dee4153ac71d263bbabaf9833aed35b1ea75bd43a3f86b8777cff908f594885b40333a487b7ff0384825f6e40385d1e2f3df2ee25825e2b3d4f21ac60846ebf90fd3e5e0bcc6b5f1baf", 0xa3}, {&(0x7f0000002880)="d7924a79d9df05c46de9df23150dfa29fa124f78f7013ab34a4b3aa131929c0ea9684d40b0b1a760f64e7ab605b24a51465b977ce372ba0b51687e325b8544fc5ef2fb4e6dfbd0c5091dd4455ba36cf727a19bd1286be3f63506a8332a86546580c1e37eb5e5aadabd538633adf7c5", 0x6f}, {&(0x7f0000002900)="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", 0x1000}], 0x8, &(0x7f0000003980)=[@mark={{0x14, 0x1, 0x24, 0x100}}], 0x18}}, {{0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f00000039c0)="242a150dbfd54db48cff9281e032320c40840724815ea48462af", 0x1a}, {&(0x7f0000003a00)="946f00e72199ec38f0d393f0b3a18d9c678f13e9d2a39f8dda545064c0011a4714a3a22e9751108230ced500a7aa6021b4a334e9ea4fdbbc697e196ac3dab219d6", 0x41}], 0x2}}, {{&(0x7f0000003ac0)=@x25={0x9, @remote={[], 0x2}}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000003b40)="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", 0x1000}, {&(0x7f0000004b40)="87371a3b12f076128f6dc353f8546bba044c05ffcfe32c1f190fb6c1838b6a98a4e7469e9e8fc18c2ac25ebab8c1d34934f9800dbbfd6fdd14a1bc4655d2d6218753b8b7d3f945cfcefbcb2ee177a1a433365ff48c18301d6f39dccdcf3f97f3c9abef514215e87498b36ad02891f66ad6a16495cb7b9ec5ae21add527751305008c25140aba10945e0499", 0x8b}], 0x2, &(0x7f0000004c40)=[@mark={{0x14, 0x1, 0x24, 0x67}}, @mark={{0x14, 0x1, 0x24, 0x10000}}], 0x30}}, {{&(0x7f0000004c80)=@ipx={0x4, 0x0, 0x6, "94914216b6c3", 0x7}, 0x80, &(0x7f0000005d40)=[{&(0x7f0000004d00)="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", 0x1000}, {&(0x7f0000005d00)="9f1b219cb3a3a0a46d93c5e14bb445175a7490aab2e8826d1ebc70", 0x1b}], 0x2, &(0x7f0000005d80)=[@mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x81}}, @mark={{0x14, 0x1, 0x24, 0x101}}], 0x48}}, {{0x0, 0x0, &(0x7f0000007240)=[{&(0x7f0000005e00)="718014035a6d170832abc5738c26e3d3f3d7d98213094da253da64b32248f1a95862f3e658faed5a41e302ecc5855252c53504b1ba0e87cc2fefc8f17d052bdb89ea278adc3063711952170ecc908b6996a2663ae9e57e5e1495b90c2510d817fe35ad091a6f8b9b093d58c8ef9a62ad37f2a98f64c9a4e3e74bc4a3e4f087247b171889743894fa847b00daa54c93c5b55295bd6f174be472a8cd3a0e6f10bb6597db3c698bdae6cc835a3cf881d7b64d34ea2dd00d30c1dec9ec398a6fe9f806f2c87dbe88e7a010", 0xc9}, {&(0x7f0000005f00)="ccfbf00704dc1443b79fad60816e26c1c3ab4fad3b1fcbcbfa828691e897838fdbe599f5e4dfef67e1f4489928b3b82133a254177d0a5aed15b958f0910887af8649", 0x42}, {&(0x7f0000005f80)}, {&(0x7f0000005fc0)="6324efdd946c422a6d6426654a90ee09c2275656d4a003d074af2626fe09f907bdc877f1a5dbe08101405a4cf40c7b525ea8f03d5f845062013adec405ccbbe551f0b58493ba16f889784c5c", 0x4c}, {&(0x7f0000006040)="4d0e4071b4afa788c496f2793458f5b1e5f5fa6731237c74b0a313ec5ce7ad3d3c36780630618e2049aa1c516bb3bad7c43bef128a51d4a298e9f254f33a633d848dedd94174ca5e4fa782a9d1d20fab1d8e443508adf44ebc4ab24e724b9a9674996489f8391caf59a532dc1c0d7b60f18e43ce7b6e323a5b6cc0e4be33885ab6cdd460fc7eb2fd650dd9fedc4aa50f4c57ee340d8e976ceb8b96683f3d7961adecd05f07ef7553a8dbbbe096d6a2a5e3186fe646b0dd795d89e260f8f2698cd70504fe0a7caf8ede", 0xc9}, {&(0x7f0000006140)="cbd2dd55cf", 0x5}, {&(0x7f0000007c40)="6db04931ad835c329345bb79444f91473305db3f7229320fcd45789c05988bb76f3ba076ba49630450441ad0165268f8e730592ea21f6c4c3f34ad0ddd575ce2c48f145bab0c889cd1974cdb09e0e354a91526693936f566b192ec5ef74abd45362029809d4ed6f7db55da45b3", 0x6d}, {&(0x7f0000006200)="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", 0x1000}, {&(0x7f0000007200)}], 0x9, &(0x7f0000007300)=[@timestamping={{0x14, 0x1, 0x25, 0xc5f6}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffff34ad}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x200}}], 0x60}}, {{0x0, 0x0, &(0x7f0000007500)=[{&(0x7f0000007380)="87b7fa6a10fd9d0a70420ef6ad068028fe31bbaed3f38d3af5efeca97fb8c7872f181072cab44048016f1e425684fa98b79568ff43cb984c6417dcf83389ee395aec93aba995b55fe82e3192fe9c7053779342564398f701a4bf7446b9e0522f17172e588f6ded2da0439fdc1575c19e2b29a36be01f09e3a83de0f9f344e3bf655a752c6a55bea7", 0x88}, {&(0x7f0000007440)="538fc0d926cbcee0365e1498", 0xc}, {&(0x7f0000007480)="0893536997eee978a966a6c2888d99f37c42c46e7bae93e0a467a9c7653af138d39ad37e587ef628aa64dcb1457c068119932399c71bca9f705d998a6b0413642104facd0033bef204f4fdfc92398f68bf99204fc558760a2ba726251c609bd59fd052a38f8251", 0x67}], 0x3, &(0x7f0000007540)=[@txtime={{0x18, 0x1, 0x3d, 0x21}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x48}}, {{&(0x7f00000075c0)=@in={0x2, 0x4e23, @empty}, 0x80, &(0x7f0000007780)=[{&(0x7f0000007640)="f0ec10a2d22986ef28b0a54f90e7c45308e7a9bf50ef278b686f2ea1b8bdd11507df308e82e308af523b26424bfa8e48ea8a0faaa64ebc9a0bb1178ec82a3c811d0a3d06e2c07d7a68aa9e0f6c2e7f162aef9fdb685d26b9683df2ca84dcbbd2c895e424f84e6cab533cd24819a261e51497014b0a5677d5ea5ed1883fbc6984f6f9f48a4d4f49134e6a04cbfa2320620ca49b161f4fe3b0e2b9ccc1eff6c4a13b18ca0ccc7b17826ad20a32869b3f0a54b67d35c5fd410b8f445f61c73f88b11ce3dbf676c598c1ef3301283b11ad64b06b5a8b4053d7b35fbd7ee16a555e841d0193956a590df053a9f83aebfd", 0xee}, {&(0x7f0000007740)="b79b056fbc8d76f8a32dd8c5c919b29ff62e49e80fd901222b68e5a97e4769ad12bf712f8797b480a7acb0c1dd7d7a0420fb541725420c94f0d8172dc7d6", 0x3e}], 0x2, &(0x7f00000077c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x18}}, {{0x0, 0x0, &(0x7f0000007900)=[{&(0x7f0000007800)="5bf82c535bcc1da054553dc20ae2d23d9c1ec9bc12f929b06278440297c2ae8137e2bf5e2c5fbe1ebfe1215120d35ac9c7a7541f2dadc11c2bd75ae4ae2866f3c2381745fdc632de08f3e72961f114df835560869ab969d107309c42658132248a900e8face83bf234c4a44e0de2702dcf15cd84e355aa06bfbffb42d02c7f5ef1f1feb209a1898855be1a315a13409826532077224ae489c92f30afd9abaa8fe1d435f24a5fd7cd04c25262", 0xac}, {&(0x7f00000078c0)="49131cc4bf0e3a67303ed8666f49d1a29fc7af6c2f4438b59993555592c2429e355e", 0x22}], 0x2, &(0x7f0000007940)=[@mark={{0x14, 0x1, 0x24, 0x100}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0x48}}], 0xa, 0x0) 11:19:26 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:26 executing program 0: write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000000)={0x50, 0xfffffffffffffffe, 0x1, {0x7, 0x1f, 0x101, 0x2000000, 0x6, 0x6, 0x9, 0x38a7}}, 0x50) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = socket(0x1e, 0x4, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000140)=0x4) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @empty}], 0x20) 11:19:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) accept(r1, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:26 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0xb, 0x0, 0x0, 0x0, 0x1, 0x4}}) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000080)={'\x00', {0x2, 0x4e23, @rand_addr=0x6}}) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x4) 11:19:26 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xa0881, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0xe23, 0x3, 0x3ff, 0xffff}}) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000000c0)) 11:19:26 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfff, 0x400002) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40000, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000140)) [ 1431.670889] Unknown ioctl -2120175988 11:19:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r2, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000000c0)=@buf={0x82, &(0x7f0000000200)="eb041c17dd750bedc70eb4d2abececc3a509a22f9c83256f400298917a989e8ba1eee01000a602c874e7ac14e00c4ad367cd1b2acf7fc46e730430a63921c78100832086d5ff6264669337a9d3a691fb30ef82d830b7a212b1377aa948daf230224bfa5ca4e97d5db3425a0c214c73da59a3caae2d1f9435d5654c078c1b30219393"}) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:19:26 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:26 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x34b, 0x18002) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x3, 0x7, 0x0, 0xf}}) 11:19:26 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, &(0x7f0000000000)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) 11:19:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:26 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x5}}) 11:19:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:27 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8001, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r2, 0x8, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x5804}, 0x200040d1) 11:19:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000040)={0x0, 0x20, 0x180, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a0908, 0x80000001, [], @ptr=0x2}}) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000000080)) 11:19:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x1, 0x10, 0x0, 0x1ff, 0x2}}) 11:19:27 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:27 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40c000, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0xb, 0x0, 0x0, 0x0, 0x9}}) 11:19:27 executing program 5: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r0, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x25c68c0bb9dfa70, @remote, 0x4e20, 0x4, 'nq\x00', 0x9, 0x94, 0x1a}, 0x2c) syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f0000000040)={0x4, {0x1, 0x6000, 0x6, 0x10000}, {0x3, 0x3e70e335, 0x4, 0x8}, {0x0, 0x245}}) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000140)=0x1e) 11:19:27 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) 11:19:27 executing program 0: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000000)=0x7, 0x8) syz_open_dev$tty20(0xc, 0x4, 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0xe16}}) 11:19:27 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, 0x0) 11:19:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x20000, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x4c0801, 0x0) ioctl$TCGETS(r3, 0x5401, &(0x7f00000000c0)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x8001}}) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000000)={0x1f, 0x2, [0x2455, 0x2, 0x800, 0x4, 0x1000], 0x8001}) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$TIOCGPTLCK(r5, 0x80045439, &(0x7f0000000140)) fcntl$dupfd(r3, 0x0, r2) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:27 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0xfffc}}) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000000)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r3, 0x400454cd, 0x108) 11:19:27 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, 0x0) 11:19:27 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0xbbf6211bef82ef85) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x2, 0x7f, 0xfffe, 0x3}}) 11:19:27 executing program 5: ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000000)={0x3f, 0x7fff, 0x0, 'queue0\x00', 0x4}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:27 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, 0x0) 11:19:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000140)=""/4096) 11:19:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x4) 11:19:27 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) 11:19:28 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) 11:19:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000001c0)=@req={0x3fc, 0x0, 0x2, 0xffffffff}, 0x10) sendmsg$tipc(r1, &(0x7f0000000700)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000000), 0x2) 11:19:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x81) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000067"], 0x3}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x44, r2, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x22}}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x37}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0xffffffffffffffff}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x40084) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f00000001c0)) 11:19:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="64000086010203000000000000000000190000070e0006006972632d323030303000000040000380060003400004000006000340000000002c2001801400030000000000000000000000ffffac885fb614143814000400000000000000000000000000005318a5297f4e024928cc015736a88b070b848c56cd0c63a7"], 0x64}, 0x1, 0x0, 0x0, 0x8044}, 0x8005) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000280)=""/249) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000000)={0xc70, 0x7, "f71edbef3b794bec0e6f537ac0c5dcc7d3bc8a8fcb9ec02931ba022186d73ace", 0x8, 0x3f, 0x1, 0x1}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x202100, 0x0) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) 11:19:28 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) 11:19:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, &(0x7f0000000000)) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:28 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x50880, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) 11:19:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x0, 0x401}}) ioctl$VT_DISALLOCATE(r2, 0x5608) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0xc8}, 0x4) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) 11:19:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000000300)={0x5, 0xffffffff, 0xec41, 0x7, 0x2, [0x4, 0x3, 0xe4, 0xfffffffc], [0x800, 0xe00000, 0x6, 0x4], [0x3, 0x4, 0xcad, 0x5], [0x2, 0x2, 0x100000000, 0x9375]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7ffffffffffef, 0x11011, r3, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req3={0x2, 0x4, 0x9, 0x4, 0x0, 0x6, 0xd4d}, 0x1c) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, 0x0, 0x0) r4 = semget(0x0, 0x4, 0x5) semctl$SEM_STAT_ANY(r4, 0x4, 0x14, &(0x7f00000000c0)=""/178) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ff7000/0x3000)=nil) mprotect(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r6, 0x4b30, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x1b) r7 = dup(r5) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x4c81, 0xfffffffffffffffe) ioctl$UFFDIO_REGISTER(r7, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ff2000/0x1000)=nil, 0x1000}, 0x1}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0xb}}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x5, 0x101d00) dup2(r9, r8) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x1, 0x0) ioctl$KVM_PPC_GET_PVINFO(r10, 0x4080aea1, &(0x7f0000000140)=""/115) ioctl$IMDELTIMER(r10, 0x80044941, &(0x7f00000000c0)=0x1) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x1, 0x0) [ 1433.596621] ================================================================== [ 1433.596665] BUG: KASAN: use-after-free in con_shutdown+0x7f/0x90 [ 1433.596675] Write of size 8 at addr ffff88804f9f6688 by task syz-executor.5/18978 [ 1433.596678] [ 1433.596691] CPU: 0 PID: 18978 Comm: syz-executor.5 Not tainted 4.19.106-syzkaller #0 [ 1433.596699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1433.596703] Call Trace: [ 1433.596718] dump_stack+0x188/0x20d [ 1433.596733] ? con_shutdown+0x7f/0x90 [ 1433.596749] print_address_description.cold+0x7c/0x212 [ 1433.596763] ? con_shutdown+0x7f/0x90 [ 1433.596776] kasan_report.cold+0x88/0x2b9 [ 1433.596790] ? set_palette+0x1b0/0x1b0 [ 1433.596802] con_shutdown+0x7f/0x90 [ 1433.596814] release_tty+0xda/0x4c0 [ 1433.596828] tty_release_struct+0x37/0x50 [ 1433.596840] tty_release+0xbc7/0xe90 [ 1433.596860] ? tty_release_struct+0x50/0x50 [ 1433.596872] __fput+0x2cd/0x890 [ 1433.596889] task_work_run+0x13f/0x1b0 [ 1433.596907] do_exit+0xbcd/0x2f30 [ 1433.596925] ? do_group_exit+0x2ce/0x350 [ 1433.596939] ? mm_update_next_owner+0x650/0x650 [ 1433.596960] ? ___preempt_schedule+0x16/0x18 [ 1433.596976] ? preempt_schedule_common+0x4a/0xc0 [ 1433.596993] ? ___preempt_schedule+0x16/0x18 [ 1433.597012] do_group_exit+0x125/0x350 [ 1433.597028] __x64_sys_exit_group+0x3a/0x50 [ 1433.597041] do_syscall_64+0xf9/0x620 [ 1433.597058] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1433.597072] RIP: 0033:0x45c479 [ 1433.597085] Code: cc 64 48 8b 0c 25 f8 ff ff ff 48 3b 61 10 76 68 48 83 ec 28 48 89 6c 24 20 48 8d 6c 24 20 48 8b 44 24 30 48 89 04 24 48 8b 4c <24> 38 48 89 4c 24 08 48 c7 44 24 10 04 00 00 00 e8 82 a4 fa ff 48 [ 1433.597092] RSP: 002b:00007ffc2c236a68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 1433.597106] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 000000000045c479 [ 1433.597113] RDX: 0000000000415f51 RSI: 0000000000c870d0 RDI: 0000000000000000 [ 1433.597121] RBP: 00000000004c1e8b R08: 000000000000000c R09: 00007ffc2c236b70 [ 1433.597129] R10: 00000000014a5940 R11: 0000000000000246 R12: 000000000076bfc0 [ 1433.597136] R13: 0000000000000005 R14: 0000000000000001 R15: 000000000076bfcc [ 1433.597154] [ 1433.597160] Allocated by task 27535: [ 1433.597173] kasan_kmalloc+0xbf/0xe0 [ 1433.597183] kmem_cache_alloc_trace+0x14d/0x7a0 [ 1433.597194] vc_allocate+0x1db/0x6d0 [ 1433.597205] con_install+0x4f/0x400 [ 1433.597216] tty_init_dev+0xee/0x450 [ 1433.597226] tty_open+0x4b0/0xb00 [ 1433.597235] chrdev_open+0x219/0x5c0 [ 1433.597245] do_dentry_open+0x4a8/0x1160 [ 1433.597258] path_openat+0x1031/0x4200 [ 1433.597270] do_filp_open+0x1a1/0x280 [ 1433.597279] do_sys_open+0x3c0/0x500 [ 1433.597291] do_syscall_64+0xf9/0x620 [ 1433.597303] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1433.597306] [ 1433.597311] Freed by task 19050: [ 1433.597323] __kasan_slab_free+0xf7/0x140 [ 1433.597332] kfree+0xce/0x220 [ 1433.597344] vt_disallocate_all+0x293/0x3b0 [ 1433.597356] vt_ioctl+0xb79/0x2320 [ 1433.597366] tty_ioctl+0x7a1/0x1420 [ 1433.597376] do_vfs_ioctl+0xcda/0x12e0 [ 1433.597386] ksys_ioctl+0x9b/0xc0 [ 1433.597396] __x64_sys_ioctl+0x6f/0xb0 [ 1433.597407] do_syscall_64+0xf9/0x620 [ 1433.597419] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1433.597422] [ 1433.597431] The buggy address belongs to the object at ffff88804f9f6580 [ 1433.597431] which belongs to the cache kmalloc-2048 of size 2048 [ 1433.597442] The buggy address is located 264 bytes inside of [ 1433.597442] 2048-byte region [ffff88804f9f6580, ffff88804f9f6d80) [ 1433.597446] The buggy address belongs to the page: [ 1433.597456] page:ffffea00013e7d80 count:1 mapcount:0 mapping:ffff88812c3dcc40 index:0x0 compound_mapcount: 0 [ 1433.597469] flags: 0xfffe0000008100(slab|head) [ 1433.597489] raw: 00fffe0000008100 ffffea00013e3b88 ffffea0002189c88 ffff88812c3dcc40 [ 1433.597503] raw: 0000000000000000 ffff88804f9f6580 0000000100000003 0000000000000000 [ 1433.597508] page dumped because: kasan: bad access detected [ 1433.597511] [ 1433.597515] Memory state around the buggy address: [ 1433.597525] ffff88804f9f6580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1433.597534] ffff88804f9f6600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1433.597544] >ffff88804f9f6680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1433.597549] ^ [ 1433.597558] ffff88804f9f6700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1433.597572] ffff88804f9f6780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1433.597577] ================================================================== [ 1433.597582] Disabling lock debugging due to kernel taint [ 1433.597644] Kernel panic - not syncing: panic_on_warn set ... [ 1433.597644] [ 1433.597657] CPU: 0 PID: 18978 Comm: syz-executor.5 Tainted: G B 4.19.106-syzkaller #0 [ 1433.597663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1433.597666] Call Trace: [ 1433.597679] dump_stack+0x188/0x20d [ 1433.597693] panic+0x26a/0x50e [ 1433.597706] ? __warn_printk+0xf3/0xf3 [ 1433.597720] ? preempt_schedule_common+0x4a/0xc0 [ 1433.597732] ? con_shutdown+0x7f/0x90 [ 1433.597744] ? ___preempt_schedule+0x16/0x18 [ 1433.597756] ? trace_hardirqs_on+0x55/0x210 [ 1433.597769] ? con_shutdown+0x7f/0x90 [ 1433.597781] kasan_end_report+0x43/0x49 [ 1433.597793] kasan_report.cold+0xa4/0x2b9 [ 1433.597805] ? set_palette+0x1b0/0x1b0 [ 1433.597817] con_shutdown+0x7f/0x90 [ 1433.597828] release_tty+0xda/0x4c0 [ 1433.597840] tty_release_struct+0x37/0x50 [ 1433.597851] tty_release+0xbc7/0xe90 [ 1433.597866] ? tty_release_struct+0x50/0x50 [ 1433.597878] __fput+0x2cd/0x890 [ 1433.597891] task_work_run+0x13f/0x1b0 [ 1433.597905] do_exit+0xbcd/0x2f30 [ 1433.597918] ? do_group_exit+0x2ce/0x350 [ 1433.597931] ? mm_update_next_owner+0x650/0x650 [ 1433.597943] ? ___preempt_schedule+0x16/0x18 [ 1433.597956] ? preempt_schedule_common+0x4a/0xc0 [ 1433.597970] ? ___preempt_schedule+0x16/0x18 [ 1433.597984] do_group_exit+0x125/0x350 [ 1433.597997] __x64_sys_exit_group+0x3a/0x50 [ 1433.598009] do_syscall_64+0xf9/0x620 [ 1433.598023] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1433.598031] RIP: 0033:0x45c479 [ 1433.598042] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1433.598049] RSP: 002b:00007ffc2c236a68 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 1433.598059] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 000000000045c479 [ 1433.598066] RDX: 0000000000415f51 RSI: 0000000000c870d0 RDI: 0000000000000000 [ 1433.598071] RBP: 00000000004c1e8b R08: 000000000000000c R09: 00007ffc2c236b70 [ 1433.598077] R10: 00000000014a5940 R11: 0000000000000246 R12: 000000000076bfc0 [ 1433.598082] R13: 0000000000000005 R14: 0000000000000001 R15: 000000000076bfcc [ 1433.598928] Kernel Offset: disabled [ 1434.260019] Rebooting in 86400 seconds..