4}}, 0x30) 06:00:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r2, &(0x7f0000000100)='fdinfo\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) 06:00:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000100)=""/107) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) 06:00:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xc8, 0x0) 06:00:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0045878, &(0x7f0000000040)) 06:00:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xd0, 0x0) 06:00:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000100)={0x8, 0xffffffa5, 0x5}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) ioctl$HIDIOCGNAME(r2, 0x80404806, &(0x7f0000000080)) 06:00:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0045878, &(0x7f0000000040)) 06:00:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0045878, &(0x7f0000000040)) 06:00:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000100)) 06:00:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xd8, 0x0) 06:00:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'bond_slave_0\x00', {0x3}, 0x1}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$FUSE_INTERRUPT(r2, &(0x7f0000000100)={0x10, 0x0, 0x8}, 0x10) 06:00:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc004aea7, &(0x7f0000000040)) 06:00:13 executing program 5: mkdir(0x0, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v1={0x1000000, [{0x100, 0x5}]}, 0xc, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x8002, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_ADDR(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r5, @ANYBLOB="2304000000000000462139da000004000180"], 0x18}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r5, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4018080}, 0x80) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(r6) 06:00:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xe0, 0x0) 06:00:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = openat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x408480, 0x1}, 0x18) r3 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f00000002c0)={'syz_tun\x00', {0x2, 0x4e24, @multicast2}}) sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x3fb, 0x20, 0x70bd2b, 0x25dfdbfe, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r2, 0x5016, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000280)={0x2, 0x3, 0x3}) 06:00:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc00464b4, &(0x7f0000000040)) 06:00:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x43e440, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xfffffffd) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) 06:00:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0085504, &(0x7f0000000040)) 06:00:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xe8, 0x0) 06:00:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000100)={0x1ff, {{0xa, 0x4e22, 0x24a, @rand_addr=' \x01\x00'}}}, 0x88) 06:00:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0046686, &(0x7f0000000040)) 06:00:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip6_tables_names\x00') r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0xc01, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="6400eaff0e060103000000000000000002001b080500010007000000050001000700004006505e000400000005000100070000e9abdc8d412925b963d03600050001b76ad5971950267715f2ce32d4ff03f2020000000006000b000300000006000b00ffff000005000100070000005b1f4c7b6333f8a33392eea1ba81fb74292563b4c56c5ed635e6677b98db29a812d5"], 0x64}, 0x1, 0x0, 0x0, 0x45}, 0x8040) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000003c0)={'tunl0\x00', &(0x7f0000000340)=ANY=[@ANYBLOB="572aec0e20499d74756e6c3000000000", @ANYRES32=0x0, @ANYBLOB="00200008000000fc00000167420b004800680000fd299078ac1414aaac1414190094040000000713e000000000ac1414aa0a010102e0000001940401004414c1d0000065f30000525000004faf00010001000000"]}) ioctl$F2FS_IOC_GET_PIN_FILE(r2, 0x8004f50e, &(0x7f0000000000)) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000480)=0x13) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000180)={'icmp\x00'}, &(0x7f0000000300)=0x1e) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000140)={0x9, "ae2413"}, 0x6) preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) dup3(r4, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000004c0)={0x200, 0xffff, [0x3, 0x8000, 0x9, 0x4, 0x1ff], 0xc02}) socket$rds(0x15, 0x5, 0x0) ioctl$FIONCLEX(r3, 0x5450) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) 06:00:14 executing program 5: mkdir(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000006c0)='net/sockstat6\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r5, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r5, &(0x7f0000000840)="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", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) read$FUSE(r5, &(0x7f0000000e00), 0x1000) sendmsg$netlink(r3, &(0x7f0000000680)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000600)=[{&(0x7f00000001c0)=ANY=[@ANYRESHEX=r0], 0x254}, {&(0x7f00000020c0)={0x1fc, 0x17, 0x300, 0x6, 0x25dfdbfb, "", [@typed={0x14, 0x1f, 0x0, 0x0, @ipv6=@private0}, @nested={0x8, 0x40, 0x0, 0x1, [@typed={0x4, 0x84}]}, @nested={0x1ce, 0x3f, 0x0, 0x1, [@generic="1c561c63ab3550a0e4991bc754aff6b57454a2e57137ba9377b0a9a38a9d4ede5b2d7a04030ff426666a839e5841731d17321c0c8d1e226c1d1d495ae86a07a63b950d4cdf40a778aa133a4a8e8404", @generic="8795c084383770e377d7e46fccd664833df57e8a9e0cae1300f12d96f85aceab515405bd4d3631d07cb5a31b47d58d903164ada2ea52fe3ab162f6334a4cdbbdbb2c154cf35eda55a56d2b718d0b5c85ca0d8baa77c7c4ea1ba211fbfb231a1e45386c378ff7e7e36d590ce2c2133e2ae0fbe41c7483ed93d9e1c3f899dbb9316883010f0e2764dd42874be77a86346c3c2a0f8a0b9d6c10c1744f1f0a0848116aa58639b846756d9e0536e0ac1cd86477986360e4a69a8f9a", @typed={0x8, 0x6a, 0x0, 0x0, @pid=r4}, @generic="7eb9bbce8dc5d72a27e3918157d7265dedcf2333699e568741fcf21030bebc9a3bc7eb6833be4473bfa4000595f2f349b1cd820d76a7059ac24d9232664372c417f190", @generic="a411a0b255b4b16067f75ad3c8ef77ed1adba62e150d8b4cb21282fe04d0ec236d956c7b6e0c10d52c9e7c7d366177794e41d3aa078d891f630e372438f6bf1b663ddb9f959d4a985ea8c66d3767c0952e078380adcc7f9862767aca9c23c5bfaa0463e428bb86", @typed={0x8, 0x5e, 0x0, 0x0, @u32=0x486}, @typed={0x8, 0x51, 0x0, 0x0, @u32}]}]}, 0x1fc}, {&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000190002002cbd6ff9ff8a16270c0065007d06000000000000a6f45dcad8d3392c56e5736f47d550558386d2c21fb0a8d30ad93873dc44b734dabea9"], 0x1c}], 0x3, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r5]}}], 0xa0, 0x4f5ae1202dea6d09}, 0xc0) write$binfmt_aout(r5, &(0x7f0000001e00)={{0x107, 0x40, 0xfd, 0x15e, 0x247, 0x5, 0x94, 0x7}, "04cef92d6b33ddb030bdc63950ccef2c57936d15df7a021ac7b87de1a50a6c6583b5d234be9d3494e149ea466eab0350b4a2326da023a1b64cd86ee15dc55a49633c9572e575c5d316ccf81c80eaf3c0839f786a0e92a70d2ffccdc7eb938c894a5471e5bb6de5de", [[], []]}, 0x288) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14) 06:00:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xf0, 0x0) 06:00:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000002c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000100)={r5, @in6={{0xa, 0x4e23, 0x1, @loopback, 0x101}}, [0x25, 0x800, 0x10000, 0x4, 0x0, 0x800, 0x8, 0x3, 0x3, 0xfff, 0x0, 0x9, 0x100, 0x10001, 0xb4b]}, &(0x7f0000000080)=0x100) 06:00:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc008ae05, &(0x7f0000000040)) 06:00:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc008640a, &(0x7f0000000040)) 06:00:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/sctp\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$TIOCSLCKTRMIOS(r1, 0x89f0, &(0x7f0000000040)) 06:00:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xf8, 0x0) 06:00:14 executing program 0: setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@v2={0x5, 0x2, 0xe, 0x1711, 0x1000, "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"}, 0x1009, 0x3) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x6, @loopback}, r1}}, 0x30) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/7, 0x7) 06:00:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc01064c7, &(0x7f0000000040)) 06:00:14 executing program 5: mkdir(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16, @ANYBLOB="050400000000000000007e"], 0x7c}}, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c000800100042010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c002b8008000100fee0692c1912ef32dd2baab219d98f1bbef51bfb5a05c4ef5f9fefdfaaa077000c09cdeca310780952da0fcb6c3ed728c64bfe56c214ea54e28d8337ffd2efcd9c2708000000a967576ebee4c27343c38d199e40d8d47220ab37e7d55ab04407738d14a1e06adf8b0e0476200e508c1454010938dd84c82e6d2403d8ae6a0961181d25857b5028b29dad4a8cedea6d4500e2b7068f4f63de6efbe237ab9e4a6335577eeeb173363fb7606943914419506f85c3ddd6c8f5a6427824cbf60864de", @ANYRES32=r4, @ANYBLOB], 0x2c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'gretap0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='syztnl0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB="008080000020000000000008400900400064000009299078ac1e000100000000072b200a0101007f000001ffffffffffffffffe000000164010101fffffbffffffffff64010100ac1e000100"]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000340)={@mcast1}, &(0x7f0000000380)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r8}]}]}, 0x2c}}, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x863c1, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)={0x44, 0x0, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7f, 0xffffffffffffffff}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_team\x00'}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x44}, 0x1, 0x0, 0x0, 0x40084}, 0x80) 06:00:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc01064b3, &(0x7f0000000040)) 06:00:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x300, 0x0) 06:00:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000000140)={0x74}) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCGETX(r1, 0x5432, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000180)={0x90, 0x7fff, 0x1f, 0xe0, 0xb, "d471b9088d8c2805"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) 06:00:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000080)={0x1}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000100)={0x6, 0x0, [{0x3ff, 0x1, 0x0, 0x0, @irqchip={0x8000, 0x7}}, {0x7, 0x2, 0x0, 0x0, @sint={0x2, 0x1}}, {0x400, 0x4, 0x0, 0x0, @sint={0x20, 0x6}}, {0xff, 0x1, 0x0, 0x0, @irqchip={0x7f, 0x3}}, {0xffff8000, 0x2, 0x0, 0x0, @irqchip={0x10001, 0x81}}, {0x9, 0x4, 0x0, 0x0, @adapter={0x401, 0x95, 0x3, 0x473, 0x7}}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xfffffffc, @ipv4={[], [], @private=0xa010100}}, r3}}, 0x30) 06:00:14 executing program 5: mkdir(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) 06:00:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0189436, &(0x7f0000000040)) 06:00:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc01864c6, &(0x7f0000000040)) 06:00:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x3e7, 0x0) 06:00:15 executing program 0: ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f0000000100)={0x69, "cd04ce724510cfd00af48af48ac15d58a8fc90d294cbaaab30c8e3ee435acd22c5cf0ea30b22114e701097eb9e446a225c4f620ffb9224a76231eed5a65e5adefd63c6de23f11866256d55293753af393f38f4b6fc1a4bdf116e4fe9df509e747c1899c694ef7ce63135b1cda36cfc783e6245fd68179d92d14e6eb699ff7bbe"}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000080)={r4, 0x3ff}, 0x8) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r0}}, 0x30) 06:00:15 executing program 5: mkdir(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@random={'system.', '/dev/infiniband/rdma_cm\x00'}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 06:00:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) accept4$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c, 0x80800) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)) 06:00:15 executing program 0: socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400080, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) 06:00:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x500, 0x0) 06:00:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0189436, &(0x7f0000000040)) 06:00:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc02064b2, &(0x7f0000000040)) 06:00:15 executing program 5: mkdir(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 06:00:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x7, &(0x7f0000000080)=[{0x1, 0x9, 0xfc}, {0x4, 0xfa, 0x40, 0x7fffffff}, {0x2, 0x0, 0x8, 0x4}, {0x20, 0x7, 0x5, 0x100000}, {0x1000, 0x4, 0x13, 0x10001}, {0x40b, 0x3f, 0x6}, {0xff, 0x3, 0x3, 0x20}]}, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x18) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) 06:00:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x600, 0x0) 06:00:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x3, 0x101) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xffffffff, @loopback, 0x8}, r2}}, 0x30) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}]}, 0x2c}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r8}]}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'sit0\x00', r7, 0x2f, 0x1, 0x4, 0x1, 0xc, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7800, 0x8, 0x800, 0xef04}}) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x80, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4044001}, 0x810) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r10, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$PPPOEIOCDFWD(r10, 0xb101, 0x0) 06:00:15 executing program 5: mkdir(0x0, 0x20) sendto$ax25(0xffffffffffffffff, &(0x7f00000001c0)="577a689d368241b34af46488beac99e8f1220ef0f2dde6b643876c4fc5e028c52093f6e60fc85be6eca74d2659ec3fbca9b5a13fc3662f27041d5eddb6f784b75022c181f35100581ae8acc77a265bb67e58fb7200a0202e7c70f190e718bcd38699e05aec22fdb1f45ff6eda327ef93b145d1eb119513a47488cc3ea3c1e56015ad9f520ad468fcb08d983885d14176a03163a7f51c8fcd73cdb8f9f804de2b175d6d295ed8052953d8fc268b4b9e3df49ba9ae0a3974483807835a3ade5db2cd", 0xc1, 0x4040804, &(0x7f00000002c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/121, 0x79) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x7}, r1}}, 0xffffffffffffffbe) 06:00:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc020660b, &(0x7f0000000040)) 06:00:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc02064b2, &(0x7f0000000040)) 06:00:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x700, 0x0) 06:00:15 executing program 5: mkdir(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r2}}, 0x30) 06:00:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1800, 0x0) 06:00:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc020660b, &(0x7f0000000040)) 06:00:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@mcast1, @in6}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r6, 0x80045515, &(0x7f0000000080)={0xb}) preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="2c000000040000000000000000000000040000000000000004000000000000000400000000000000000000005ec9ac0a445f65f078b0ab5865f057c326f13d56dd487ddb3df209006bfa9258d8d289ee1a7702608e5f16193c121d328cfbbc885045520201e255b118751b0666c030b2c92a603f9a349c5af3ecbaf7d8839c4432bbf07e75c3a94ee250647615b122422c02c2a1c9198172ce894737ca606c3d5a52a83cd3a4a210505e562079c3ebbc71b6699d64ea7934e10979589311f4b84fca843a57a8f522d65c800db5856dce1f544b15f3c13f0fd98dfe2e86359e976e"], 0x2c) ioctl$TIOCSLCKTRMIOS(r2, 0x89f2, &(0x7f0000000040)) 06:00:16 executing program 5: mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000000100)={0x9, &(0x7f0000000080)="77207f620c8db809463b4c7d2f0ad7e11346924a2668041fc951ef8d26a2785cc30cbe07c5507e56d13f8d1d4512cf4a3561c8e7b2fa"}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x30) 06:00:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r2) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./control\x00', 0xee00, r3) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0x78, 0xfffffffffffffff5, 0x3, {0x28, 0x8000, 0x0, {0x3, 0xfffffffffffffffe, 0xcc4, 0x7, 0x8000, 0x5, 0x9, 0x8c, 0x10004, 0x6, 0x2, r2, r3, 0x100, 0x101}}}, 0x78) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x30) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r9}]}]}, 0x2c}}, 0x0) sendmsg$can_bcm(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x1d, r8}, 0x10, &(0x7f0000000200)={&(0x7f0000000180)={0x1, 0x210, 0x8, {0x0, 0xea60}, {}, {0x4, 0x1}, 0x1, @can={{0x1, 0x1}, 0x8, 0x0, 0x0, 0x0, "15dad5ae19d1fabd"}}, 0x48}}, 0x0) 06:00:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2000, 0x0) [ 424.897233][ T26] audit: type=1326 audit(1597471216.401:56): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=22635 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46007a code=0x0 06:00:16 executing program 5: mkdir(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x30) 06:00:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc038563c, &(0x7f0000000040)) 06:00:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2800, 0x0) 06:00:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000080)=0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x200, @remote, 0x1000}, r1}}, 0x30) 06:00:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0d05604, &(0x7f0000000040)) 06:00:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000180), &(0x7f00000001c0)) mkdir(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r3}}, 0x18) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x442000) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x30) 06:00:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x3000, 0x0) 06:00:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$HIDIOCGUSAGES(r0, 0xd01c4813, &(0x7f0000000100)={{0x1, 0xffffffff, 0x9, 0x2c122301, 0x5, 0x7fff}, 0x1bf, [0xf4, 0x3, 0x0, 0x4, 0x5, 0x1000, 0x101, 0x7fffffff, 0x8a1e, 0x2, 0x1, 0x3, 0x7, 0x6, 0x0, 0xfffffffe, 0x7, 0x8, 0x100, 0x4, 0x1, 0x7fff, 0x10000, 0x1, 0x8, 0x0, 0xa6, 0x2c47, 0x7f, 0x3, 0x40, 0x40, 0x10001, 0x2b3, 0x89b3, 0x101, 0xd45, 0x9cc1, 0x2, 0x2, 0x3, 0x3, 0x4, 0x1, 0xe0, 0x7, 0x1, 0x0, 0x7fffffff, 0x1, 0x800, 0x5, 0x7, 0x96, 0x9, 0x8, 0x7fff, 0x7, 0x8, 0x5, 0x80000001, 0x3f, 0x9, 0x38, 0xd5, 0xffff0888, 0x2, 0x100, 0x17, 0x0, 0x8000, 0x8, 0x400, 0xffff, 0x6db7, 0x9, 0x3f, 0xe9c, 0x9, 0x2, 0xad7, 0x0, 0x4, 0x40, 0x10000, 0x5, 0x5, 0x5, 0x5, 0xffffffc0, 0x7, 0x8000, 0x9, 0x0, 0x4, 0x7f, 0x1, 0xffffffff, 0x5, 0x7fffffff, 0x4, 0x80, 0x8000, 0xffffc0f0, 0x7ff, 0x80, 0x1f, 0xfa2, 0x6, 0xfffff000, 0x9, 0x7, 0x1, 0xb923, 0xfff, 0x7, 0x7bd, 0x9, 0x0, 0x80, 0x3, 0x5, 0x22, 0x2, 0x2df6bf19, 0x7, 0x8000, 0x8, 0x0, 0xfffffffe, 0x6, 0x9, 0x4, 0x8, 0x2, 0x7f, 0xd958, 0xfffffff8, 0x6, 0x1, 0x2, 0x5, 0x101, 0x80000000, 0xff, 0x1f, 0x80000001, 0xff, 0xffff, 0x0, 0x8, 0x7, 0x4be, 0x1, 0x3, 0x2, 0x800, 0x1, 0x7, 0x200, 0x400, 0x20, 0x8, 0xff, 0x1a09, 0x3, 0x1000, 0xc0000, 0x0, 0x144, 0xf0, 0xfffffff8, 0x0, 0x4, 0x34, 0x6, 0x130c, 0x10001, 0x8, 0x7, 0x593a, 0x800, 0x0, 0x10000, 0x3ff, 0xfe00000, 0x800, 0x3fcb87f3, 0x8, 0x2, 0x91, 0x6, 0xff, 0xa, 0x81, 0x9, 0x20, 0x4, 0x8, 0x6, 0x8, 0xafc5, 0x7fff, 0xff, 0x0, 0x541, 0x200, 0xfffffffe, 0x0, 0x9, 0x8, 0x80, 0x7fffffff, 0xd0, 0x20, 0x1, 0x2, 0x0, 0x4, 0x3f, 0xfffff664, 0x8, 0x3, 0x952f, 0x1, 0x6, 0x2, 0x5, 0x61fd, 0x0, 0x2, 0xc6d, 0x3, 0x800, 0x5, 0x5, 0x3, 0xfff, 0x4, 0x7, 0x9, 0x3a13, 0x1ff, 0x7, 0x100, 0x81, 0x0, 0x2d0, 0x5, 0xa18, 0x1ff, 0x6, 0x4, 0x7fff, 0xffffffc1, 0x9, 0xb6, 0xaefc, 0x1ff, 0x3, 0x80000000, 0x8001, 0x572, 0x0, 0xffff2119, 0xffff, 0x2, 0x10001, 0xfffffffa, 0x1, 0x5, 0x1, 0x400, 0x0, 0x5, 0x8001, 0x800, 0x8, 0x4, 0x0, 0x9, 0x7, 0x7f, 0x8, 0x1ff, 0x1, 0x566d54b6, 0xee0fd16, 0x881, 0x7, 0x4cc4, 0x6, 0x4, 0x84b, 0xffffffff, 0x7, 0x7d4, 0x4, 0x6, 0x101, 0x1000, 0x3f, 0x5, 0x2, 0x101, 0x3ff, 0x2, 0x200, 0xf74, 0x0, 0x1, 0x7ff, 0x20, 0x5, 0x3, 0xc1b6, 0x0, 0x9, 0x80000001, 0x20, 0xffc, 0x2cb, 0x80000001, 0x1, 0x0, 0xffffff81, 0x3, 0x1f, 0x8, 0x8, 0x5, 0x4c0, 0x4, 0xfff, 0x9, 0xffff, 0x3, 0x6, 0x6a, 0x0, 0x80000000, 0x8, 0x5, 0xffff, 0x4, 0x80000000, 0x2, 0x6, 0x80, 0x20, 0x5, 0x2, 0xffffffff, 0xef, 0x44, 0x7587, 0xf7, 0xfffffffb, 0x8, 0x2, 0x3, 0x1, 0xf1, 0x7ff, 0xfffffff9, 0x101, 0x9, 0x81, 0x3f, 0x8, 0x5, 0x1f, 0x7, 0x0, 0x400, 0x5, 0x5, 0x699cc3cc, 0x400, 0x400, 0x20, 0x5, 0x8000, 0x7, 0x8, 0x5, 0x40, 0x2, 0x5bc, 0x2, 0xc0000000, 0x7, 0x61, 0x1, 0x10000000, 0x4, 0x3, 0x8, 0x2, 0x8, 0x8001, 0x4, 0x1, 0x1, 0x1000, 0x5, 0x7e014edd, 0x3, 0x1000, 0x4, 0x800, 0x20, 0x6, 0x0, 0x0, 0x47, 0x0, 0xd8ed47e, 0x7fff, 0x5, 0xf5ea, 0x6, 0x32, 0x1000, 0x8000, 0x0, 0x81, 0x17, 0x518387f2, 0x80000000, 0xff, 0x1, 0x400, 0x1, 0x7, 0x0, 0x400, 0x7ff, 0x100, 0x1, 0x4, 0x7, 0x10000, 0x8, 0x100, 0x4, 0xbc, 0x8, 0x5b17, 0x0, 0x6, 0x4, 0x7ff, 0xff23, 0x3, 0x964f, 0x7, 0x4, 0x40, 0x42, 0xcdba, 0x8, 0x1, 0x3, 0x40, 0x400, 0xffffff4e, 0x9, 0x9, 0x5d, 0x6, 0x80, 0x7, 0x6f6, 0x7f, 0xfffffffc, 0x0, 0x8, 0x7fffffff, 0x10001, 0x0, 0x74b, 0x421f, 0x9, 0x80000000, 0x7, 0x3, 0x3, 0x7, 0x6, 0x401, 0x7, 0x9, 0x6, 0x6a6, 0xfffffffe, 0x5, 0x9813, 0x3f, 0x80000, 0x10000, 0xcf, 0x1fb, 0x5, 0xe6, 0x1f, 0x101, 0x3, 0x8, 0x5, 0x3, 0x9, 0x7, 0x20, 0x1ff, 0x8000, 0x65, 0x8, 0x7, 0x7, 0x3f, 0x6, 0x6, 0x0, 0x81, 0xff, 0x1000, 0x9, 0x4e62482c, 0x2, 0x49, 0x0, 0x5, 0x2, 0x1, 0xffffff71, 0x9aa, 0x9, 0x0, 0xb33d, 0x5b, 0x63b, 0x81, 0x3, 0x3, 0x80000000, 0x3c0, 0x4, 0x7, 0x7, 0xe5e, 0xfffffffe, 0x7, 0x80000001, 0x5, 0x10001, 0x3f, 0x8001, 0x9, 0x1, 0x1000, 0x2, 0x7, 0xc3, 0x0, 0x8, 0x8, 0xfffffffc, 0x16, 0x1, 0x0, 0x10000, 0x7f, 0x9, 0x3, 0xfffffffe, 0x0, 0xff, 0x5, 0x401, 0x8, 0x8, 0xd7, 0x5, 0x101, 0x9, 0x4346, 0x3, 0xff, 0xffffffff, 0x7fffffff, 0x4, 0x7fffffff, 0x401, 0x401, 0x400, 0x0, 0x5, 0x2, 0x9, 0x6cea9dd8, 0x3ff, 0x7, 0x3ff, 0x6, 0x98e, 0xf6d, 0x4, 0xfff, 0x80, 0x51, 0x1f, 0x8001, 0x9f, 0x2, 0x1, 0xf, 0x5, 0x8cd, 0x1000, 0x7, 0x80, 0x1f, 0x7f, 0x0, 0x3, 0x1, 0x1, 0x0, 0x248fc0df, 0x2, 0x8, 0x8000, 0x800, 0x648a, 0x7, 0x2, 0x1000, 0x0, 0x5, 0x7f, 0x93c5, 0x9, 0x5, 0x9, 0x3, 0xfc000000, 0xfffffffe, 0xd3, 0x8, 0x1ff, 0x8, 0x9, 0xc4c6, 0x2, 0x9, 0x20000, 0x9, 0x6d7d, 0x7ff, 0x101, 0x4, 0x9, 0x400, 0x1, 0x9, 0x7, 0x4, 0x7fff, 0x1, 0x5d5, 0xffff4388, 0x8, 0x1, 0x1, 0x1, 0xffffffff, 0x2, 0x8, 0x7, 0x6, 0x1ff, 0x10, 0x1, 0x7fffffff, 0x7fff, 0x9ae7, 0x7f, 0x1, 0xff, 0x6, 0xbb, 0x479, 0x80000000, 0x1, 0x20, 0x81, 0x4, 0x8001, 0x80, 0x8000, 0x9, 0x6, 0xe1c, 0xeb, 0x81, 0x5, 0x0, 0xffffffff, 0x0, 0x1ff, 0x10001, 0x7f, 0x4, 0x4, 0xce3c, 0x4, 0x40, 0x2, 0x8, 0x7f, 0x3f, 0x3, 0x67d, 0x6, 0x8, 0x7, 0x1, 0x432, 0xb79, 0x0, 0x5, 0x20, 0x7f, 0x887, 0x7, 0x5f6, 0xffffff40, 0x10000, 0x1179, 0x400, 0x4, 0x4, 0x8001, 0x9, 0xffffffff, 0x1, 0x5, 0x10000, 0x0, 0x40, 0x2, 0xffffff01, 0x90, 0xffff, 0x6, 0xc593, 0x101, 0x6, 0x1ff, 0x6d85, 0x7, 0x4, 0x3, 0xc000, 0x5, 0x2, 0x84, 0x9, 0x1, 0xfffffffb, 0x0, 0xffffffe1, 0x7fffffff, 0x401, 0x12e, 0x0, 0x7, 0x200, 0x7a785a0, 0x59761799, 0x8, 0x38, 0x4, 0x9, 0x9, 0x9, 0x7, 0xcce, 0x3, 0x80000000, 0x9, 0x9, 0xca30, 0x2, 0x8, 0x8, 0x3, 0x12, 0x100, 0x400, 0xba4, 0xcc0, 0x8, 0x400, 0x80000001, 0x3, 0x9, 0x4475, 0xffffffff, 0x5, 0x8, 0x5, 0x3df9, 0x7fffffff, 0x101, 0x0, 0x3, 0x6, 0xe40d, 0xa95, 0x6, 0x8, 0xa1c6, 0x1, 0x40, 0x8, 0x1, 0x2, 0x8001, 0x9, 0x7fff, 0x524, 0x883, 0x9b, 0x9, 0x2e8, 0x6, 0x4, 0x5, 0x7, 0x40, 0x10100, 0x20, 0x4, 0x1, 0x6, 0x4, 0x4, 0x9, 0x8, 0x1, 0x2, 0x10000, 0xfffffffa, 0x7ec6, 0x2, 0x8000, 0x6, 0x6, 0xfffffffd, 0x1, 0x1, 0x10000, 0x7, 0x2, 0x12d5, 0x401, 0x8, 0x1, 0x3, 0x10001, 0xa83f, 0x401, 0x4, 0x4, 0x1f, 0x5, 0x1, 0x800, 0x80000001, 0x19, 0x2, 0xdf82, 0x1, 0x7, 0x8, 0x2, 0x6, 0x78f7fedd, 0x60, 0xffff, 0xfffffff8, 0x6, 0x401, 0x9, 0x46a, 0x4029, 0x101, 0x87, 0x800, 0x4, 0x4, 0x10001, 0xcc69, 0x2, 0x7fff, 0x9, 0x7ff, 0xfffffffd, 0x401, 0x40, 0x800, 0x7, 0x200, 0x0, 0xb4, 0x6, 0x1ff, 0xffff, 0x1, 0x8, 0x1, 0x100, 0x1, 0xfffffffd, 0x5e40, 0xebbc0000, 0xff, 0x40, 0xfffffffd, 0x9, 0x322e, 0x1, 0x28, 0x8, 0x10001, 0x9, 0xa7, 0x1, 0x9, 0x65f6, 0x3, 0x2, 0x8, 0x7fffffff, 0x9, 0x6, 0x7, 0x3, 0x40000000, 0x8, 0xe20e, 0x5, 0x615, 0x19, 0x0, 0x7, 0xa3, 0xfffffff7, 0xfffffff9, 0x8, 0x0, 0x5, 0x7, 0x10000, 0x7fff, 0x2, 0x7f, 0x800, 0x7, 0x8, 0x1, 0xfffffffc, 0x6, 0x6, 0xffffffff, 0x4, 0x8000, 0x800, 0x8, 0x1f, 0x8000, 0x10001, 0x2, 0x7, 0xa7c8, 0x0, 0x67, 0x6, 0x151, 0x3f, 0x7, 0xf8, 0x81, 0xffff0001, 0x3, 0x1000100, 0x400, 0x6, 0x1, 0x1000, 0xff, 0x4, 0x7fffffff, 0x1f, 0x0, 0x2, 0x1ff, 0x7, 0x1f, 0x80000001, 0x69ba, 0x3, 0x1, 0x101, 0x4, 0x6, 0x6, 0x3, 0x7fffffff, 0x200, 0x401]}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) [ 425.741433][ T26] audit: type=1326 audit(1597471217.241:57): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=22635 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46007a code=0x0 06:00:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:17 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) mkdir(0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x0, @loopback}, r2}}, 0x30) 06:00:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x7b, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0x7, 0x5, 0x8, 0x6, 0xb, "f92d1cd29aa91dfb1c344143f18d0e6f7588a1"}) 06:00:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x3800, 0x0) 06:00:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000400)=""/249, 0xf9}], 0x1, 0x0, 0x100000) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)={0x65a6, 0xfff9, 0x1, 0x298e, 0xf, "3994d37a1532d4f2"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002dbd7000fddbdf25030000000c00080000010000000000000c00050028010001000000000c000800ff070000000000000000000000000000000000002f7a234182599f4f75e198dacf819421d126de009e8e8c73e9dd4c0427d0cda432198e0adc31ff33681191657a977ef8ca8085ac0250236563d46c46643588a2048163b00e42baf70b917781a87bc10080e4a909b1f507c6a53801b20fd4c357cf66eaa77b5dc58712346c65ca8fe2738b38d25293f051431a903c3755ce15af79ffc6f6fc0aead157494f6b72708f40ec95b553ca128500022848368732e8395bf912854802e84477da730369"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002cbd7000ffdbdf25010000002c00078008000100", @ANYRES32=r3, @ANYBLOB="081e5300", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100000000000c00050005010000000000000c0004000300000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x42000005) syz_open_procfs(r1, &(0x7f0000000040)='status\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) 06:00:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x100) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x3, 0x3, 0x0, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x4000) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @loopback}, r1}}, 0x30) 06:00:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x4000, 0x0) 06:00:17 executing program 5: mkdir(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40000, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000100)) 06:00:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 06:00:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000080)={0x80, 0x5, 0x7, 0x8, 0x2, "5063fb79db3e918c"}) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r1, &(0x7f0000000100)='net/nfsfs\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) 06:00:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x4800, 0x0) 06:00:17 executing program 2: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x801, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) socket$inet(0x2, 0xa, 0x3) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x1, 0x0, 0xfe, 0x0, 0x0, 0x41bd, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5, 0x8}, 0x8065, 0x6, 0x0, 0x0, 0x0, 0x7, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) chown(&(0x7f00000000c0)='./control\x00', 0xee00, r3) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000240)="de85b15d9dc4a686d6c5aa8c22792f0b220e7a2a991e7b28b89fa98f8baddd9ddc0190c605969a7f5f147685386316a0ea972537f13441ec8b933f8c77ed414df73e0949dfb6d205e02f60ec7bdd19194f4e6b5066bd378a15799461bd703711b3c6430a21f4086f5db8a327cf012563b8bb318618e51d7981b83cbb288f0cd9686a600e0fd5a2751398e73358a37e288ea84ccfdcc3fb200140a7e5a29a78243ba7fc8e2bad9db070eb292e9ac27eddacc1ba2f63391e", 0xb7}, {&(0x7f0000000300)="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", 0xfe}, {&(0x7f0000000400)="8ccb18c77605f5deb0e6ae48aafd1bd93f32fd6e5ac562769f82a02d670a3040d1505cab6574fd07bb9b8714372dc7f61acc6bea13f5f4444c8aed8615da95dc39f04c507eacad6657e167aa735273c6dddc1f31488bd41dc74b8c1452711a3d8d9d13d541b3a6b791005799", 0x6c}, {&(0x7f0000000480)="c18e1888a0dc47798857ccd9b31307ff03b4ba97ea3dcec6e53fcd7983b765428f733fb24fd239461f94374b9a8f70d5ff02bb5ececf5b797d725482f918e94f8abc1400b59c11cfb78dc28c0a8730c25841288eeb99612a66785b0e244125429c13f73b0133eaac081e531e29cc87c854d072634f2b4d36898e9296ad3dac3d05a691d0bbed27604758d41f1923b9a43225c876ee95ea527ba03e39d755a7f5fe3b8df17b", 0xa5}, {&(0x7f0000000540)="7cf6950428ca6339d602cf3fd6d7c526718675251540fff1649875ce853a0dc1cce37e96a81577d5ad98b5459025bbf1836ffa289df7", 0x36}, {&(0x7f0000000580)="76fb6f29fd3f66ddca91005da5723c239bc1fbba49a523862a9392fdea2924a8f7a9486b87ce9f285d8eaef4e82cb56557b396d4b815583902b7a5f5c01b33c4164be6bb0e474fecb7d0402a331540c069523b349f3bdf86ab4857cfa65e37a7d3c8b365c7cd1cf2ce14f8b2af13521812bb586fe31891470c552c65fe9704dea756a7e0b55fb04b850c0cb4641d1f4222d1f5d7721b97621cd6b5ecee465bc1f5e76339174b22c66401d5ba523b46d8d6500bd4107a1c03583aa3b032ed7020e27385", 0xc3}, {&(0x7f0000000680)="5c17ef441f49a26c8289239dd64402505e565932d6f8b191bdbff803034d02167403352dd2a2f2592aa51b3b13a87a31ffd9b4728d", 0xfffffffffffffd78}], 0x7, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, r3}}}], 0x20, 0x8000}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x0, 0xfffffffc, 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) openat$cgroup_ro(r5, &(0x7f0000000100)='cgroup.stat\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000140)={0xd, 0xffff}) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)) 06:00:17 executing program 5: mkdir(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x101000, 0x0) r3 = socket$inet6(0x10, 0x0, 0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000480)=0x400) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r6, 0x31905e13403123b7, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000426bd7000fcdbdf250f000000080039000001000005002e000100000008003b0001000000eea922b95f0d5486a946ed2e223fb9aeb7e58e32c7ba79a6566eb5fcdc5cf1411c786e"], 0x2c}, 0x1, 0x0, 0x0, 0x40810}, 0x4000080) syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x3f, 0x80001) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x8) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r7, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r8, 0x0, 0x70bd2d, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) preadv(r7, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111, 0xa}}, 0x20) 06:00:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x80000000, 0x20}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001100)={r2, &(0x7f0000000100)="83e85d72eb16389ccb88bd51f9044252bf7683b65ba0084756dd68a3df9e7f061cf6e63961f9fe5f156ef671fd02fb041c3f25b8bb5910d69800d682b67ebf919217282aa3bb180cb63a2198efaf010a047259f76719b60f6fe63a337c5905ee751dbe59256d045aeab4f130b46e06069e1c76e2d3173ad2f9a3ccec05e333c20ab3cb705124517fdc26bd7d89647de13dc7978a1e3d618c8d2a98e84ce18e880a650d7c36c34e97fd5bc6ceac49dc8786c8d3731bc5980788a3de099788d207f6f89b317f6bbfa60c116ce692e468494fcfa4edd40aa9ebdb1b94e4dcb8af0ea4e600b3f1465ec454360da27c458e2a890dfd164a4829a43d4fc0d399015e417f6b5be030de5e703606691a173066b7931987b695183460cfff39ce44859055bcc009c2caab037085f6daf005937155c9a35a020247380f48ad356f304421834e2552f60229500c6d15df7a7ac10a8f67aba67f3473a72ee306bfd8598b2bd13717c1dac9656d484722525bb150a6483a8b6147c2e59f3195f0b19399fb5fc81836a1ee6feeb05365f39fd62658313852a2d8f2227e7912099649600352127fffe222a8bcf1c024e11ca3890ec312ab911f61b9ea9f6963063bb262b1f41b155547f2e1df76dd2e019a0e19e9419272b60158b5bd2ecb129f0f111a621f087461b87249bb65c162e4ed2890e22ea7c1f2916c867cb56e1b14f7e7cfc15e068713e66fa1379a0d5cdd5dc91146c52d6f9c3925cc578eb41cf4622ec5f8503bd9dfe37dc3354623c2fcc59fab23923e6bdb82d0e231098c57bd39c0bbc1a25564a7d888076c8c36b0097ff677bf6ed34c5a885e476a90c03a4ea6e5cbe977398e78c41e91966c1072b6a158b9dc9bddea47bbce1c7bd1acc325b0c531f93156c23f20c4c340c044b5a08b62af9694ff7c083dee5d477fc548533c755555e5eac3507acd7bae3a8b2f4c2b2f3810055d16f158da89c172012f0a1c501fe213b287c850788626eff95317f86c66d0b8fbb931cc29c6f81949d7d1ce8613fc1d039d258171a9da0eaea8385c8d9a7fe000463bf84391871df24f8d7dd5757170b6b127ff0ea24aca4c6b76dbc594199ee58d50e65a8a66d0a29500bb66619919cc2468386ba5371734c02d6049c0aa619a8aa983d052cdde32ffdd91a97b64d2a1e252db35c2298fcde08ecadb3c0050cdde72a4eed350953173ffca538f791eaf53b7b5698e26c801f641b8c1fdfc502fcda7007ab4aacbcddf72ef6f9d3e6cf09aaa517d98c77e4232b9ffa0cbc46a8620659a23c70b78d08c62d6fa92f3b8174ea15b34f186978c335e33b6ef175f75526ff7fa01ef56686f350b0388c43bd6952eb233a3ef2fba48525c77026f885cec1329973b6bc5218f44c98c0561308113efd3ba99b5a96caeca71a5ac6c2d565540fd7493285320b83f81bd91ed915f00285da1ff824741d36b3006e438831b47d188b8f941b42e53a7283d778834b33bd542c8390144fea42f0ed44fa32c8b8325c0ed28d40329d4d03f7babdfb3d6fc431ccd8cb78f4116ec06218ca90b949374be62b27897aae2d7759a9c9b07d7e0c5e246266d5df20ed0c9db9a55a68e4c8cdd81c01cdae5f559707dba4d37290eb025c3affacd8dcaa5119b922f7dd8cb1c7b34aea153d5ff6b79bb616e1acf2df9eea28f534128d90c584dba01c60472d600a29e8246d2dada43fe9f6751eded168d88916e00c81e108dc4e023a1251d50fcceae759bf2e0f8178e7133c64a9c0dd7edd8fbb07bc11aa678229961ac8950de3001187af2c0eb40c6fa9257f1a6d00d7923ceb3826de36ebacd964aa8515902e7637283774bf0bc4fe8f8ea0be4984a0edee83b08454c138f0e2f84eee508ff09c0534a1bd072b622d16ca6cab004976ac83782ab61315ed9fb8ce0f911f486ad54a9a9dece93c27b93fc5fbcbb928260ad7cc40321bd9d0ab33b819527c7206dacf60ff2f2ca362a75b322caf684f883b9d8519b1356a230271ce8c2d3928077918e2ccd6b5b4f8cff65d0602aa7523e5d3d6f3364ca46b6bcb13bf942d2e8c1f22485b428a360e8c6d9b01abb273f8ec967833d14939b41fbef961e95ee9041335c3ce03a0e7f2a034d143cd06fcd94962db7ceabe099e352dcbae7b037319ef851cb3ddd9715396bdab1af4ee485cfb799a4ae50f3a130de5a07a9609dcb0f69793722b879e7f67e086cdfd6038ca6d6922dcccaa867bebf7155d71e0e308579a409ca4c0ed818f13eb097ddb8c298be6ac0f9e64117638ffec2fc0aae782b921c583bebe3eeefc68dece0216f9585309ceb7d4afe99a6b31718a78d434b7ca261aa18aa49fb1493e8eebd6a6a8f596ff1f5b322019f85cea23ea5f0b7722157bc01266c52d24e10dbf2e405f0600d2f21cf42b9717ddb360bfa64d4e90a04b6f4e8510bda65e352c3881cbe25180e2f4f179385f17ffa3e6d68fca699a900aba34c79978410568e3219a5cfbbb1403c01ea06854caa125a8025df584ca37b36e903b73a259bfa516dabe8e09ed9c1f23979a54936e5d03a32de23864e872351fe6c7f8994f241972f48f5c0ed265c7d69415632453ec81a202e8a2fd2d23b1b72840ec4e236d8f285bcf1e5f6fb08812a1fcbe5f387fbb252ea3ae8bce9c4b0395c80e4260812f5e7ef69cc18289bf9459ec61f599ebb8510353d392456f8f8b313376e074e829f9e22fd40d7522a64dd69f064bed9094417d6d4c5697350adb90dc526d82470f2746cefaa87213a59da686358ca2bcddbf1d404d98b9eb4b6d9ff9dd67ced10d895c7b5f6574ab7817bf7090fa8e4191ed359afe4df93c5053e42095ebb1cf4ad60385f819f1c62d8fd3f60cf3ab5387277f5ed38503243ce68ce5562d4d9aa772be05087ab8a00b9a61d678281dc58ab8d66eebac860cce678eea249a91fabaaeb4c9a4ac5dd508bd53c801225d5ed312e4edde3512f59b8b94a7c64b17041152e5cfef9fd676869d34030ee5dc589b4ac6d6c291695f3594c67fd63fb2df3d56302391f6d8ca05e55e7ac748657e66cfd915006972791143168573f06501cc4f2f00b41c6ca2c8a257fdedfd5c60df3f476410b705dcccf6ea8b6ff3dd7ca48f4aeb48d870231ba6db2f3063d3bb46fb570779e22b2b356b115534746b9f15ac8d1f6736f10ce50a2574a9c6f23a028f03d55f942d3ec182c93a2530abc77010d90c41a733902b7fbf2640bfe41ea97ec062816f3c0741eda24abb2a289c513645cfade985d62649eab88c7dfaf0fb5728fb53991af40f4a1f72941e7642e1b34a92513d3d78f1cfd0c7493c8a35d1912e8f333f3c689f4d74ed304237b64204bd31d9895916b5aa2c0cfc90fc3cbc23b0eb44a9c799e526c8a7a558a5816f660944d0b03d8882dd3f2b03348cb6826b4868987a791de9ecad4714066c8ee16b4f2513e2cf4a5fb56879a9d7dcf6a3cf27d20de1302e59e0f3344c016aeb893afe65b380678def6ef398daa8739891d332f9770764cb26a16ed971a0f4f309b5f1e3d90c6beacf9f57834ace5023f0290050b1aca67098164d9c551ebf1c23f4aee7d2d4c6d38ca821df8602c13008fd7e2552d8dc4e6bbc4c1183d306e345e03dbb0b0382e194f863d7c75dd6f65b6e86935857c4c143c643c8204b4f088a57c27850c834831bcecab07d12600830275e48d04a799ddce5e076a2fafbd51be5171699350559f8633371e0eb95beedb15390c6dcbd860d428f822a4a2b93bf6a38b965fd59d324470d30cfb32e204a35c4f4f166bcfbe001b753b5a53f37653734ed04f64f81cb3da4ae7961553fa1d6492d6a26d85ac5f45d3ec4c0dbfe49998f1761d457c6bb9df3f22a2859f6364001b0f72cef9d22b5dec9c89d77a0fec1f6c4f04fd17aa0852c3621e71f5bc2e2caf24d5b858d3dd614cb73bfd01c731f29b47d2e5f6f22f0142b99b17f8e4b6b58cf9ed8a183ca672381c3637f65bf53e8c6fdd2fbf7e536eb7c85678e4dee9cf7a79d263eb85cb64d984c32fcfca2d88dedca4964a9db693aed8f127551879e3d221c8e070615d508ffe118e9d02919239fe013da950d9c1c31368719a543dc47a885d53c47479aadfeac0987f6f53370f17a4cb2e3cff80b0bf0254b26ead8558c5270f1592d43c9915f46061fe384d826322eefbebbb0c8f0904feb00c883c6782c415edecf401ae4f0a11797345f1822b6b34d9e04f1f159cfb10d8821fa74d3c1396e3ced7435a95adfa9c95c3f84e27124a5626a51d0e20e45540a1c372a9f3f696dbb574ddc303c8e6600c71217eee51c95d532a64fce9350a673eb9ae127a5ad4cb9501634502cf49d08c949d11c5ff66680e2be000e2a46fc1138e25d5fde529e22a954106d2d7a5a97f3d080c0b40910fe57a4399866ac56ed25a3393f9a60c9fcb018f5900c3e3ea94636760ff6d35193be37a48f02b258f2cda73e8678cc52364149ad90143d7a6f95819742ac08b6d13fbb62654c830fd3557bc6d9493f1df6aa03b02b574f2dc58ebd50b65487040d27f80436a3bf5e463741ddb860abbccc94ac377bfb9c24f6e5efaa5fad21ab474202b1fbd0866ff55887ffdf0f74495ad094842ba3fb44ccf25ab3dad11b0c9283eab5055c790ff3ff213476592e20857421b596973d8cb93141243f858eeb28e90bfc45a191be07d7103f7205bd776bd99fd5149f7f5ef01d7aa2530c0d63f84754185e7876eac348dafac8393f939936c187c8aba1f7fad33fb74dafafdd4eb7c58a32443cd62d8aced2de2c39865ed46c7fbd5836c8c9fc5f67a65df9dffcecd4448f418bcc8a149ef604e898672bfae1c977f282280846a66e2c5974b4377d3cb622f7a27b590c8d393478dac103978d43be98398fb2bbd3698112bde8f95fe4f13f3ddc90a553bbdf7d346b9d29e220e7e54f8d9f775f6ad1bdcc4b30ca58a0ed6e03153168d32d882024e968e2d1fff16e05588d5528d9796a2bb2580942dba07440ff223fa547e7065bd27439e64d7c045b6288e388d75766a538ecdc464d2245d6824e554cf7b95070d46dba6903f0ecf6c938f266ef32f635535b7c5dcaf9a4c59d0770ea825e639c7a3a517c8cfd632e22404702ddcd6bfcee920deb07b3961dffac0421fdcef6b70d5b249c8405c6c0aa3d9d3f92adb7eab20ec8f5243b130dfebab464ed870d53aaa3301311246173de8485c3e5ab55fb5f1959e9faefe3cefe9350faa4063c8ef7975d9b9d99d39d524a7f298d5ded3d89d918b7d115ba6aff26a555e51303f1ecbaa9125584fd7d7c75d6ebc9cbd65095ff4b5196bfeaa798706d1e9de14a7a1e8182040640f19b7d74c6ea7a702428ebbaa89e44654de1053bd2d0ffa2c2a949a9021cf2f6f7b37ec4a0fcf5fe4b8d6fdf9c21ea842fc3a9a8c025568fb812620581888db92dd20b893434e75756722c2bbfbd2b0fc17356ce917a66ce326a7eae2c10e1f6ada01a69f9cbae6d2f8ea90cce3c218259dc3e264f783744169a1d74162fa0ae5ac3aaa8ed45563d5475a236443088d9a7687eb214ad7f04b365521dd858da38ca925cfec82f1740830ac792fa842b7face86ea1cd60cebde4859ee8502b61c39b95b6e96690b1f1a5ec5c464f2315dfee10737fc53e0c5b7a16c3d8ad85278e7df123c91304cd9b70fdd1d9a77d56d4c6893a069a75e1dea46eb7c1fa2d1b1ea27ccfa0c7138cca4abf3e560ebeca29489416d6715423bee90ee9ef5225e2030d8760b7e7b64a70c5808232f8e70e2234d45424286cdc7332a72a89c1bd09dfd3ad6311082b07045c034"}, 0x20) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140)='/dev/zero\x00', 0x220c80, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f0000001280)=[{&(0x7f0000001180)=""/31, 0x1f}, {&(0x7f00000011c0)=""/49, 0x31}, {&(0x7f0000001200)=""/94, 0x5e}], 0x3) 06:00:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x5000, 0x0) 06:00:18 executing program 4: r0 = memfd_create(&(0x7f0000000100)='_#\xd6\xb2\xdc\x90\a\xa9f\x93:\xc6J\xd6\xe8\xff l2>\xb1\x95\xc7\af)s\x06;\x94\n\x152~|\x14\xa6\x95\xc7\bF\xf2\xdb\x91T\x98 \xc0\xa7\xb3<4\x99\xae\xd67\xd7\x17\xf7q\xab\a\xbb\xeco', 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800007, 0x2) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r2, 0x0, 0x80000000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x304}, "69dc5a2996c10c9a", "b579b6837b084df20fbfc543f4a9fd94", "5fa2d670", "21eda000d2930922"}, 0x28) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r3, 0x89f0, &(0x7f0000000040)) ioctl$SNDRV_PCM_IOCTL_RESUME(r4, 0x4147, 0x0) 06:00:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) recvfrom$l2tp6(r2, &(0x7f0000000100)=""/174, 0xae, 0x10002, 0x0, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r4) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000080)={0x4b2b02e, 0x0, {r3}, {r4}, 0x2, 0x4}) syz_open_procfs(r5, &(0x7f00000001c0)='net/nf_conntrack_expect\x00') 06:00:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x100, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x4001, 0x820c, 0xd361, 0x200001, r4}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000003c0)={r5, 0x6}, &(0x7f0000000200)=0x8) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000100)={0x3, r1}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) fcntl$notify(r1, 0x402, 0x11) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:18 executing program 5: mkdir(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/118, 0x76}], 0x1, 0xffffffff, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000080)={0x9, 0x8000, 0x1}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r3, 0x8004745a, &(0x7f0000000100)) 06:00:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x5800, 0x0) 06:00:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getpeername$netlink(r2, &(0x7f0000000200), &(0x7f0000000240)=0xc) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f0000000440)=[{&(0x7f0000000280)=""/61, 0x3d}, {&(0x7f00000002c0)=""/168, 0xa8}, {&(0x7f0000000380)=""/188, 0xbc}], 0x3, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f0000000140)) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x19) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f0000000100), 0xd3, 0x2, 0x1) ioctl$SG_SET_KEEP_ORPHAN(r5, 0x2287, &(0x7f0000000080)=0x7fffffff) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x6000, 0x0) 06:00:18 executing program 5: mkdir(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x7, 0x424081) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 06:00:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getpeername$l2tp6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 06:00:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) 06:00:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) prctl$PR_SET_ENDIAN(0x14, 0x2) 06:00:18 executing program 5: mkdir(0x0, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) keyctl$read(0xb, r0, &(0x7f0000000100)=""/239, 0xef) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) 06:00:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x300, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000100)={0x3, @bcast, r2}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r3 = dup(0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r4, 0xd0852000) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) recvfrom$unix(r1, &(0x7f0000000380)=""/4096, 0x1000, 0x40010100, &(0x7f00000001c0)=@file={0x1}, 0x6e) write$P9_RXATTRWALK(r3, &(0x7f0000000180)={0xf, 0x1f, 0x2, 0x4}, 0xf) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000002c0)={r7, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000140)={r7, 0x3, 0x6, 0x20}, 0x10) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x6800, 0x0) 06:00:18 executing program 5: mkdir(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) [ 427.345361][T22951] Unknown ioctl 35298 06:00:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = dup2(r2, 0xffffffffffffffff) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r6, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) 06:00:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2008001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000100)={0x8, 0x40, 0x7, 0x9, 0xfffffff8, 0x2}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) 06:00:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x7000, 0x0) [ 427.539060][T22988] Unknown ioctl 35298 06:00:19 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$reject(0x13, r1, 0x4, 0x7f, r3) mkdir(0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r5}}, 0x30) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='gid_map\x00') openat$vimc0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video0\x00', 0x2, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$PPPIOCSMAXCID(r6, 0x40047451, &(0x7f0000000080)=0xafc1) 06:00:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000140)={0x2c, @multicast2, 0x4e22, 0x1, 'lblcr\x00', 0x67, 0x8000, 0x20}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x8925, &(0x7f0000000080)) [ 427.763075][ T26] audit: type=1804 audit(1597471219.271:58): pid=23012 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir896654383/syzkaller.1VMkLb/290/bus" dev="sda1" ino=16337 res=1 errno=0 06:00:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = getpgid(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r4 = gettid() process_vm_writev(r4, &(0x7f00000015c0)=[{&(0x7f0000000300)=""/219, 0xdb}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000001400)=""/249, 0xf9}, {&(0x7f0000001500)=""/136, 0x88}, {&(0x7f0000000400)=""/9, 0x9}], 0x5, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, r4, 0x3, &(0x7f0000000240)={0x9, 0x5, 0x921}) preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r3, 0x806c4120, &(0x7f0000000140)) r5 = syz_open_procfs(r2, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000080)={0x2, 0xfffffffffffffee2, 0xfa00, {0x0, {0xa, 0x4, 0x0, @dev={0xfe, 0x80, [], 0x27}, 0x6}, r1}}, 0x30) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff, 0x5, 0x10}, 0xc) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f0000000200)=0x2) 06:00:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x7800, 0x0) 06:00:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)={0x80000001, 0x7ff, 0x9, 0x800, 0xa, "e0639fe932ced3b5da5a5f256db23790876131"}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x0, 0x20000000, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x3038040, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport='privport'}, {@access_user='access=user'}], [{@smackfsfloor={'smackfsfloor'}}, {@measure='measure'}]}}) 06:00:19 executing program 5: mkdir(0x0, 0x0) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 06:00:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x8800, 0x0) 06:00:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) alarm(0x100) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x20102, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f00000001c0)={0x3, @bcast, r2}) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$HIDIOCGRAWINFO(r2, 0x80084803, &(0x7f0000000100)=""/221) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000080)=0x205b3, 0x4) 06:00:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000100)={0x6, 0x10000, 0x1, 0x2, 0x6}) preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)='net_prio.ifpriomap\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r2, 0x89f2, &(0x7f0000000040)) [ 428.538022][ T26] audit: type=1804 audit(1597471220.041:59): pid=23085 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir896654383/syzkaller.1VMkLb/290/bus" dev="sda1" ino=16337 res=1 errno=0 06:00:20 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x8000201) r1 = open_tree(r0, &(0x7f0000000080)='./file0\x00', 0x8900) ioctl$TIOCSLCKTRMIOS(r1, 0x89f0, &(0x7f0000000100)) 06:00:20 executing program 5: mkdir(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x202000, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r2, 0xc0045401, &(0x7f0000000100)=0x36c) 06:00:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x9000, 0x0) 06:00:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000180)={0xe8d, 0x1ff, 0x5, 0x2, 0x20, "ee128abf2da47c934b5d3889d7821f1075af58", 0x4}) getpeername$tipc(r1, &(0x7f0000000080), &(0x7f0000000100)=0x10) 06:00:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x40, 0x0) preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f00000002c0)={0x0, 'netdevsim0\x00', {0x4}, 0x9}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$PPPIOCGUNIT(r6, 0x80047456, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x6, @loopback}, r1}}, 0x30) 06:00:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000100)={{0x2, 0x4e22, @multicast1}, {0x1, @local}, 0x30, {0x2, 0x4e22, @empty}, 'batadv_slave_1\x00'}) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x2, 0x10001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, r1}}, 0x30) 06:00:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x2008001) r2 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f0000000100)={0x8, 0x40, 0x7, 0x9, 0xfffffff8, 0x2}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) 06:00:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x9800, 0x0) 06:00:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x8) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x0, 0x10, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(r4, &(0x7f0000000100), 0x20000000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r5, 0x8982, &(0x7f0000000140)) 06:00:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r1, &(0x7f0000000100)='net/nfsfs\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) 06:00:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockname$qrtr(r1, &(0x7f0000000080), &(0x7f0000000100)=0xc) [ 429.019879][ T26] audit: type=1804 audit(1597471220.521:60): pid=23145 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir829561913/syzkaller.E8mHdn/378/bus" dev="sda1" ino=16382 res=1 errno=0 06:00:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xa000, 0x0) 06:00:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000300)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x2) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000080)={0xc223, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) 06:00:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSBRKP(r0, 0x5425, 0x5) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e21, @rand_addr=0x64010102}}, 0x7, 0xffff}, 0x90) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r5, 0x12, 0x2, &(0x7f0000000100)=""/154, &(0x7f00000001c0)=0x9a) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000400)=""/249, 0xf9}], 0x1, 0x0, 0x100000) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)={0x65a6, 0xfff9, 0x1, 0x298e, 0xf, "3994d37a1532d4f2"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002dbd7000fddbdf25030000000c00080000010000000000000c00050028010001000000000c000800ff070000000000000000000000000000000000002f7a234182599f4f75e198dacf819421d126de009e8e8c73e9dd4c0427d0cda432198e0adc31ff33681191657a977ef8ca8085ac0250236563d46c46643588a2048163b00e42baf70b917781a87bc10080e4a909b1f507c6a53801b20fd4c357cf66eaa77b5dc58712346c65ca8fe2738b38d25293f051431a903c3755ce15af79ffc6f6fc0aead157494f6b72708f40ec95b553ca128500022848368732e8395bf912854802e84477da730369"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002cbd7000ffdbdf25010000002c00078008000100", @ANYRES32=r3, @ANYBLOB="081e5300", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100000000000c00050005010000000000000c0004000300000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x42000005) syz_open_procfs(r1, &(0x7f0000000040)='status\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) 06:00:20 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000100)={0x7, 0x8, [0x6, 0x3]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x8925, &(0x7f0000000140)) 06:00:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xa800, 0x0) 06:00:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x80) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x3, 0x101) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0xffffffff, @loopback, 0x8}, r2}}, 0x30) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r3}]}]}, 0x2c}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r8}]}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'sit0\x00', r7, 0x2f, 0x1, 0x4, 0x1, 0xc, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7800, 0x8, 0x800, 0xef04}}) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x80, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4044001}, 0x810) r10 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r10, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$PPPOEIOCDFWD(r10, 0xb101, 0x0) 06:00:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000400)=""/249, 0xf9}], 0x1, 0x0, 0x100000) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)={0x65a6, 0xfff9, 0x1, 0x298e, 0xf, "3994d37a1532d4f2"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002dbd7000fddbdf25030000000c00080000010000000000000c00050028010001000000000c000800ff070000000000000000000000000000000000002f7a234182599f4f75e198dacf819421d126de009e8e8c73e9dd4c0427d0cda432198e0adc31ff33681191657a977ef8ca8085ac0250236563d46c46643588a2048163b00e42baf70b917781a87bc10080e4a909b1f507c6a53801b20fd4c357cf66eaa77b5dc58712346c65ca8fe2738b38d25293f051431a903c3755ce15af79ffc6f6fc0aead157494f6b72708f40ec95b553ca128500022848368732e8395bf912854802e84477da730369"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002cbd7000ffdbdf25010000002c00078008000100", @ANYRES32=r3, @ANYBLOB="081e5300", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100000000000c00050005010000000000000c0004000300000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x42000005) syz_open_procfs(r1, &(0x7f0000000040)='status\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) 06:00:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xb000, 0x0) 06:00:21 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x600000, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000100)={0x7, 0x21, 0x2}, 0x7) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x20000, 0x0) accept$ax25(r2, 0x0, &(0x7f0000000240)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) r3 = semget$private(0x0, 0x0, 0x404) semtimedop(r3, &(0x7f0000000140)=[{0x0, 0x9}, {0x2, 0x81ca}, {0x1, 0x6, 0x1000}], 0x3, &(0x7f0000000180)) ioctl$TIOCSLCKTRMIOS(r1, 0x8925, &(0x7f0000000040)) 06:00:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xb800, 0x0) 06:00:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/209, 0xd1}], 0x2, 0x1000000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) pwrite64(r6, &(0x7f0000001240)="949ebbaa1f39f2882fdc5127961ee976f413c0488d4483bd4ad74a1165e82da16c4371587780f69be78c1c9448d897baf2b3dc021d9fad949b826822bd50709892b5ebf8d2e87c38e8cfacf9476bf5fd54143a58460e95becd1d406f8fce725e63fd450ca0c19ee12655a34070218e6eb6", 0x71, 0x7) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000002c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000001140), 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x20, 0x13, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000100)={r5, 0x1000, "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"}, &(0x7f0000000080)=0x1008) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 06:00:21 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400080, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}, 0x1}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) 06:00:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000400)=""/249, 0xf9}], 0x1, 0x0, 0x100000) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)={0x65a6, 0xfff9, 0x1, 0x298e, 0xf, "3994d37a1532d4f2"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="10002dbd7000fddbdf25030000000c00080000010000000000000c00050028010001000000000c000800ff070000000000000000000000000000000000002f7a234182599f4f75e198dacf819421d126de009e8e8c73e9dd4c0427d0cda432198e0adc31ff33681191657a977ef8ca8085ac0250236563d46c46643588a2048163b00e42baf70b917781a87bc10080e4a909b1f507c6a53801b20fd4c357cf66eaa77b5dc58712346c65ca8fe2738b38d25293f051431a903c3755ce15af79ffc6f6fc0aead157494f6b72708f40ec95b553ca128500022848368732e8395bf912854802e84477da730369"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002cbd7000ffdbdf25010000002c00078008000100", @ANYRES32=r3, @ANYBLOB="081e5300", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100000000000c00050005010000000000000c0004000300000000000000"], 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x42000005) syz_open_procfs(r1, &(0x7f0000000040)='status\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) 06:00:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7, 0x430000) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000500)={0x0, 0x1, 0x16, 0x1f, 0x158, &(0x7f0000000100)="d3ffa2e23100cdf641e89fed90195a1fa3328e974c71707f0f210f90ff01c8f53c5559d17c5b8e0d4ea8d875f2936d611cbf8a527ba6b9a4696b13fa82bf47eb2ae24697121a0f4622a3145dfcfb857b668c2327dcdf01c9b879d238f82edae88a940adf8d0134b0f84fb1e9716c87c15754f0b33a9a82ea0441c7b46195ecba9825cd771f22f8464c972e934db4307ebf054f48a6ce9d8b856a1ffe8a3eb3d49c0d40031cf5078c31fee58caa779b027741076bc431c0d1be2a9404d0611823aa2abe2d67426e6891d7cfa0aba1390f7536ec8c311a11d98233ccc957d2bb4930c94a45702ce78d253d62c336295f2f8ec4e6c94901726f23d19ad2fafc8949bbd3e2db39e04f96a80ac5fad354cf10f7ca5b96aa560eae7486bfe5acb351ebcaff63244802f2e00535956c2082a0c5122bf56b6d29f3de42c0a3cd2655e58b7a623079efb98955f838177fb4ca77a4a475ae5c9de9e8a48d34f91713ff3165555eeca0cd239a6b150b0af02d502df320bf95f6cc981531e3f53190550b3121179df4032a5d323ab7c047d3dcf8a0e59190f6cf85e918bb854d167b786cafbaa68c5c54527e46a73cd7f4337c9e1241dc86b78616e17a98737b7e75766fb51872df88fa843e71430a8ca3beee6b59142b71cd15ebfa087b4d9efc00ef54c5134b7fdebc1f807160dc704b40a7c127c81f284097bfcc805a383ffd8440699862b965a0ef9b2fa19d37d81f8de941c205398af053523ebe2e0144f73a8b012545f1c08d505b972f46f996780dc862cfd242e9cffcf7d04ef800d6521f60847a8ccf3f6d370802353603a625749c191f2f86a24fb778b75031f60458ed930df74ba34657df5c6adf298c2d228a316d1ed498e3f638123ea3aa8c249b09f2f5466a497a9011515aa663d9bc6b2323c26d4ee1a1f070aae4019ca5cbbbc99224e4cbc8d82809ea94303b5f9aab1376fde71646cab438335347fe200e0fed6156869dd6e76544884a9172e82465f0e2fd310c6c6292c29506297685d1410453da26f139f9e8ed38e34055127b324ab520d384189ac7848bbd0cf7cafc6ed67e5b96c4d6602b5c8cc659b1591ecba7fbdb6c10a4c0d164215c015fc8cbdcf0ef02656c2ff7b85896c0a75005d1e4a2dbc4109b7bdd4dbe6a6c71b279c560cfdf84ab009b8c2e3f28de5d733562998849c0b40851b508b6387a7259079d7920712662db02697e8997c74ef93bbbff2b41621eef15fedc02356b1954b04c12cf3e8258e8d4fc083e3b041fa8df2291bb8c93bb58953ee6fe3b4439e8247d899179094de7b0111ae02a333afad5bc4a6f940ac888407634c5f2d239bd7059b1bf12a8633c75336a825bcdbf5d0a2aff3d3e8e4aa75c6bdd32dd9e7b75681ab4bbfb131e49aa6166bd20c841e036cda51efcf4bfb78230c86ed6519fc6a328f6aab664da7a"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xc000, 0x0) 06:00:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000100)=""/226, 0xe2}, {&(0x7f0000000200)=""/160, 0xa0}, {&(0x7f00000002c0)=""/113, 0x71}, {&(0x7f0000001480)=""/4102, 0x1006}, {&(0x7f0000001340)=""/45, 0x2d}, {&(0x7f0000001380)=""/118, 0x76}], 0x6, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000080)=0x4, 0x4) 06:00:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(r2, &(0x7f0000000100)='fdinfo\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) 06:00:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xc800, 0x0) 06:00:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}]}]}, 0x2c}}, 0x0) sendmsg$can_j1939(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x1d, r5, 0x0, {0x1}, 0x2}, 0x18, &(0x7f0000000200)={&(0x7f0000000140)="cbdeba3cff12799a9fb4815e2dfe51a166e88db51f63df98c84f7919b72a9ead8e7a08a2e7b85eb16b5d470c29fd84806bb4b766d4b82c56ed21733599a075562d59c34b0c50bd49d83c341b5c5e9e67ad896a24659c14799cce2dadca35d70994b94f0887c30a60e96e88aa3edfb6831d54dae2f0419c63dd51f7eb90a09d8b1badaf144d72b1860cc97d87675bf037adb031", 0x93}, 0x1, 0x0, 0x0, 0x8000}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 06:00:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xd000, 0x0) 06:00:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c000000100001080000009b50c843428cbf3e7a", @ANYRES32=r4, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r5, @ANYBLOB], 0x2c}}, 0x0) connect$packet(r1, &(0x7f0000000080)={0x11, 0x18, r4, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) 06:00:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x20, 0x2, 0x20, 0x0, 0xb, "172a00dc5beb407a3a8d70074f702976441128"}) 06:00:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xd800, 0x0) 06:00:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000080)=0x8) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x30) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x400, 0xfffffffc, @empty}, r3}}, 0x30) 06:00:22 executing program 5: mkdir(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000180)={0x3, 0x32314142, 0x3, @stepwise={0x3000, 0xf4, 0x8, 0x20}}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000200)={'team0\x00', r5}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x84, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x40010}, 0x40440c8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r8}}, 0x30) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r9, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$inet6_mtu(r9, 0x29, 0x17, &(0x7f0000000080), &(0x7f0000000140)=0x4) 06:00:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xe000, 0x0) 06:00:22 executing program 4: mkdir(0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) io_setup(0xb14c, &(0x7f0000000080)=0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x20200) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='status\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) preadv(r5, &(0x7f00000002c0)=[{&(0x7f0000000400)=""/183, 0xb7}, {&(0x7f0000000280)=""/46, 0x2e}], 0x2, 0x6, 0x0) io_cancel(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000140)="2e13332384baab2e77b191ad48580238e21b0701140245f69743e834b96d5f0e9877d9006eadd4020c26c708b5fae68d8a58293ce527c82fedf0daff942e8bee85be30e09561268e7920522997082902cb4540b1d6d555123e1e3802fd7d58fc", 0x60, 0x1, 0x0, 0x0, r4}, &(0x7f0000000200)) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x24, 0x10, 0x801, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0x4}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x34, 0x0, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4) syz_open_procfs$namespace(r6, &(0x7f0000000240)='ns/time_for_children\x00') write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) fcntl$setpipe(r4, 0x407, 0x0) 06:00:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000001280)='gid_map\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) preadv(r2, &(0x7f0000001240)=[{&(0x7f00000001c0)=""/62, 0x3e}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/2, 0x2}], 0x3, 0x0, 0xffffff81) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000180)={0x9, 0x5, [0xffff, 0xf6, 0x6, 0x8, 0x9ef], 0x9}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000080)) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000080)=0x995) 06:00:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xe800, 0x0) 06:00:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$HIDIOCGFLAG(r0, 0x8004480e, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r3, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbff}, 0xffffffffffffff51}, 0x1, 0x0, 0x0, 0x4000}, 0x8080) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x89f0, &(0x7f0000000040)) 06:00:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xf000, 0x0) 06:00:23 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x6400, 0x0) ioctl$KVM_GET_CLOCK(r0, 0x8030ae7c, &(0x7f0000000140)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) r3 = accept4(r0, &(0x7f0000000740)=@xdp, &(0x7f00000007c0)=0x80, 0x80c00) bind$alg(r3, &(0x7f0000000800)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3b}}, 0x3ff}, 0x1c) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x29) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f00000002c0)={&(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0], 0x2, 0x3, 0x2, 0x2}) 06:00:23 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, r0, 0x5, &(0x7f0000000100)={0x4, 0xc399, 0xffffffff}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x30) 06:00:23 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000080)={0x100, "2143d3"}, 0x6) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0x4}}, r3}}, 0x30) 06:00:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$llc_int(r1, 0x10c, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000180)={0x40, 0x1}, 0x2) open$dir(&(0x7f0000000080)='./file0\x00', 0x400000, 0xc) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f00000001c0)={0x2, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xf800, 0x0) 06:00:23 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000080)={0x100, "2143d3"}, 0x6) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0x4}}, r3}}, 0x30) 06:00:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5460, &(0x7f0000000040)) 06:00:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/8, 0x8}, {&(0x7f0000000180)=""/126, 0x7e}, {&(0x7f0000000200)=""/9, 0x9}, {&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)}], 0x5, 0x80000000, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000080)=0xfffffff7, &(0x7f0000000100)=0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000280), &(0x7f0000000340)=0x4) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) 06:00:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xff00, 0x0) 06:00:23 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000080)={0x100, "2143d3"}, 0x6) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0x4}}, r3}}, 0x30) 06:00:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8924, &(0x7f0000000040)) 06:00:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000500)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000540)=0x28) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000080)) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r6 = dup(r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={r7}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000580)={r7}) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x10d000, 0x0) write$binfmt_elf32(r8, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x395) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000400)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f0000000a40)=[{&(0x7f0000000500)=""/39, 0x27}, {&(0x7f0000000780)=""/60, 0x3c}, {&(0x7f00000005c0)=""/197, 0xc5}, {&(0x7f00000006c0)=""/15, 0xf}, {&(0x7f0000000700)=""/102, 0x66}, {&(0x7f0000001b40)=""/4107, 0x100b}, {&(0x7f0000000840)=""/107, 0x6b}, {&(0x7f0000000800)=""/6, 0x6}, {&(0x7f0000001940)=""/242, 0xf2}, {&(0x7f0000000980)=""/159, 0x9f}], 0xa, 0x10001, 0xfffffffc) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x9, 0x70100) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000300)={0xff, 0x6d1cd710, 0x6, 0x6, 0x80000001}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x81000) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000007c0)={@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x0, 0x2, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = dup2(r4, 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="2800046e8248a9a55256f31fd33ff774512643fe74e0efe3743e19a3b2808cae02000000000000003ea82f1ce8ec3d370738422ba201796817c739110be65d00ace208929737260bbd0af1470502c826a14ad6f40c", @ANYRESOCT=r3, @ANYRES64, @ANYRES64, @ANYRESOCT], 0x28}, 0x1, 0x0, 0x0, 0x8849}, 0x4040010) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000001a40)=ANY=[@ANYBLOB="64000000d78729b32708fb58ff56494c966c9511090c850c829992751bbf08af61f07f721ec72b9880c2f0f05c785eb7", @ANYRES16=r7, @ANYBLOB="c6fa3ce81b91cb849b6e278526d7a6e13ffd123ed0a0a3431654de67dbd0c387f4020014ae4c0239352f47bc"], 0x64}}, 0x4000000) r8 = syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x2, 0x0) setsockopt$inet_dccp_int(r8, 0x21, 0x10, &(0x7f00000003c0)=0x6, 0x4) sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r7, 0x2, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x200000a0) 06:00:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1f400000, 0x0) 06:00:23 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000080)={0x100, "2143d3"}, 0x6) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x0, @ipv4={[], [], @private=0x4}}, r3}}, 0x30) 06:00:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x200, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008800}, 0xc0f4) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 06:00:23 executing program 5: mkdir(0x0, 0x0) getxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000480)=@random={'user.', 'net/psched\x00'}, &(0x7f00000004c0)=""/160, 0xa0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/psched\x00') recvfrom$ax25(r1, &(0x7f0000000180)=""/189, 0xbd, 0x40000000, &(0x7f0000000240)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r2, &(0x7f0000000400)="76755955988acacd20ac4616982e9ac7d0133b34eac63af0aa704a420b818561fb87a5fc8fe0728585ac1f7c2e1ab6ef9fdf83a3259ec55a9f9081eaa369ec277e36e1f1ab2a31e1e50d12faa69d6532cc42b90673a791bb1cb699c86e7f", 0x5e, 0x24008000, &(0x7f0000000100)={0xa, 0x4e21, 0x7, @mcast1, 0x4}, 0x1c) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000080)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x30) 06:00:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000080)=[0x3], 0x1, 0x40800, 0x0, 0xffffffffffffffff}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$tun(r0, &(0x7f0000000100)={@void, @void, @llc={@llc={0x42, 0xfe, "9d", "c54185cc5debc69d032622eaa0c9c28d1d07f0f50858399fa0742f6429125c37a5dffd1f3f2f0f34c11fc5b0920b8e54fac84d487d5a7a575c822c32c0c96d0e1c2e9ed066afa6ef7245594972c2b6856dd96d4e831f8e6f62caaf9d2a255cd0d814b6cb0da8715cddfc59af764cb3"}}}, 0x72) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x89f2, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) recvmsg$qrtr(r2, &(0x7f00000016c0)={&(0x7f0000000080), 0xc, &(0x7f0000000240)=[{&(0x7f0000000180)=""/152, 0x98}], 0x1, &(0x7f0000000280)=[{0xf0, 0x0, 0x0, ""/221}, {0x88, 0x0, 0x0, ""/119}, {0x38, 0x0, 0x0, ""/37}, {0x10}, {0x90, 0x0, 0x0, ""/121}, {0xe0, 0x0, 0x0, ""/205}, {0x1010, 0x0, 0x0, ""/4096}, {0xe0, 0x0, 0x0, ""/208}], 0x1420}, 0x38, 0x2040) 06:00:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x2034afa5, 0x0) 06:00:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x18) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000002dc0)={0x7, 0x0, {0x1, 0x2, 0x8, 0x1, 0x1}, 0x2}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) recvmmsg(r3, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)=""/46, 0x2e}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/124, 0x7c}, {&(0x7f0000001180)=""/47, 0x2f}, {&(0x7f00000011c0)=""/105, 0x69}, {&(0x7f0000001240)=""/219, 0xdb}], 0x6, &(0x7f00000013c0)=""/103, 0x67}, 0xffffffff}, {{&(0x7f0000001440)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000001680)=[{&(0x7f00000014c0)=""/160, 0xa0}, {&(0x7f0000001580)=""/222, 0xde}], 0x2, &(0x7f00000016c0)=""/174, 0xae}, 0x7ff}, {{&(0x7f0000001780)=@isdn, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001800)=""/42, 0x2a}, {&(0x7f0000001840)=""/131, 0x83}, {&(0x7f0000001900)=""/4, 0x4}, {&(0x7f0000001940)=""/128, 0x80}, {&(0x7f00000019c0)=""/128, 0x80}, {&(0x7f0000001a40)=""/58, 0x3a}], 0x6, &(0x7f0000001b00)=""/96, 0x60}, 0x100}, {{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1, &(0x7f0000002bc0)=""/171, 0xab}, 0x3f}], 0x4, 0x40010042, &(0x7f0000002d80)) 06:00:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000140)=0x3f, 0x4) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(r3, 0x1, &(0x7f0000000180)=0xe535) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}}, r1}}, 0x30) 06:00:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000180)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) copy_file_range(r0, &(0x7f0000000100)=0xffffffffffff0001, r1, &(0x7f0000000140)=0x3, 0x5, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x1, 0x200, 0xffc0, 0x7ff, 0x0, "5dfe7e18afc1c88b"}) 06:00:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x7ffff000, 0x0) 06:00:24 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/242, 0xf2}, {&(0x7f0000000200)=""/209, 0xd1}, {&(0x7f0000000300)=""/212, 0xd4}, {&(0x7f0000000400)=""/132, 0x84}, {&(0x7f0000000000)=""/39, 0x27}, {&(0x7f00000004c0)=""/205, 0xcd}], 0x6, 0x0, 0x3ff) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5424, &(0x7f0000000040)) 06:00:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xffff8880a04f1c68, 0x0) 06:00:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5424, &(0x7f0000000040)) 06:00:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r5, 0x8008ae9d, &(0x7f0000000140)=""/168) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x2000, 0x0) ioctl$TCSETAF(r6, 0x5408, &(0x7f0000000100)={0x4, 0x1, 0x9, 0x1ff, 0x5, "d9129fc188715eee"}) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) bind(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e24, @remote}, 0x800002, 0x0, 0x2, 0x2}}, 0x80) r4 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x6000, 0x40) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000200)=r6, 0x4) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x2e, 0x1, 0x1, "2f7de61f4ba386dde8efa13559d22a1d", "371bee95d98daf73326649795ff35f63088ac7a10b5cf754fd"}, 0x2e, 0x3) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 06:00:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xffff8880a04f1e28, 0x0) 06:00:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0xa}, 0x0) ioctl$FITHAW(r0, 0xc0045878) r3 = syz_io_uring_complete(r1) connect$l2tp(r3, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}, 0x3}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48000002}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x30, 0x1411, 0x100, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x0) 06:00:25 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/30) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) 06:00:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xffff8880a04f1fe8, 0x0) 06:00:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) 06:00:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0xfffd, 0x0, @rand_addr=' \x01\x00', 0x3}, r1}}, 0x30) 06:00:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2) ioctl$TIOCSLCKTRMIOS(r1, 0x89f2, &(0x7f0000000040)) 06:00:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0xffff8880a04f21a8, 0x0) 06:00:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000080)={0x4, 0x3ff, 0xfffffffb, 0x7, 0x0, "7c58baeaeb21271976790befb8d38c84d7a5fd", 0x0, 0x3f}) 06:00:25 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x42, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x424981, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000300)=0x1a) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x20403, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$char_usb(r4, &(0x7f00000001c0)="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", 0xfa) preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r5, 0x8925, &(0x7f0000000180)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10, 0x80400) 06:00:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x2) 06:00:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000080)=0x2bda) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x48000, 0x100) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000140)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:25 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, &(0x7f0000000040)) 06:00:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x8925, &(0x7f0000000040)) 06:00:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x3) 06:00:25 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, &(0x7f0000000040)) 06:00:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x418000, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:00:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x8925, &(0x7f0000000040)) 06:00:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x4) 06:00:26 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, &(0x7f0000000040)) 06:00:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000080)=0x1f5) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x5) 06:00:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x89f2, &(0x7f0000000040)) 06:00:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x6) 06:00:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000100)={0x38, 0x17, 0x10, 0x99, 0x3, 0x7, 0x2, 0xe5, 0x1}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) syz_usb_connect(0x0, 0x4e, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000033421d402104190417400000000109023c00010000000009040000000202ff00052406000105240000004aa70f0100000000000000000006241a00000005240100730424130004241300cb6c393324e341b94e7886b56bcd04818c88add25106aee2f3c56d1a8bca70adbc979df90f747751ee247d637f4e82fe4e0515fbf2b4eb4df5e9628ffac0569873ed2ed36d99154e65594c8d24ba8c7d9b1014f180720707ca35667ede524ca9d24449e546270388a7a942c23a407034aed4d7dd6e42579745ce522ddfdf3e6db1e45ba6e01eb793b8031be91e5dbb26c432a26b89f6b6baac266b72"], 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x89f2, &(0x7f0000000080)) 06:00:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x7) [ 435.411694][T23944] QAT: Invalid ioctl 06:00:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x8) 06:00:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x84c80, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000100)) 06:00:27 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, &(0x7f0000000040)) 06:00:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) [ 435.732897][ T3913] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 436.155698][ T3913] usb 2-1: config 0 has an invalid descriptor of length 74, skipping remainder of the config [ 436.177837][ T3913] usb 2-1: New USB device found, idVendor=0421, idProduct=0419, bcdDevice=40.17 [ 436.190323][ T3913] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.207994][ T3913] usb 2-1: config 0 descriptor?? [ 436.267848][ T3913] usb 2-1: bad CDC descriptors [ 436.274462][ T3913] usb 2-1: bad CDC descriptors [ 436.504631][ T3913] usb 2-1: USB disconnect, device number 9 [ 437.009879][T24038] QAT: Invalid ioctl [ 437.299254][ T12] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 437.683344][ T12] usb 2-1: config 0 has an invalid descriptor of length 74, skipping remainder of the config [ 437.693716][ T12] usb 2-1: New USB device found, idVendor=0421, idProduct=0419, bcdDevice=40.17 [ 437.704891][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.715671][ T12] usb 2-1: config 0 descriptor?? [ 437.760690][ T12] usb 2-1: bad CDC descriptors [ 437.780652][ T12] usb 2-1: bad CDC descriptors 06:00:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x4000001) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:29 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) 06:00:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x9) 06:00:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:29 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, &(0x7f0000000040)) 06:00:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8800) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000100)) [ 438.023064][ T12] usb 2-1: USB disconnect, device number 10 06:00:29 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) 06:00:29 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, &(0x7f0000000040)) 06:00:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xa) 06:00:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}]}, 0x2c}}, 0x0) bind$xdp(r1, &(0x7f0000000080)={0x2c, 0x4, r4, 0x1a}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x6, 0x4) 06:00:29 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) 06:00:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x418, 0x220, 0x110, 0x220, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000100), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x3a}, @empty, @dev={0xac, 0x14, 0x14, 0xc}, @broadcast, 0x2, 0x3}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}}}, {{@arp={@loopback, @private=0xa010100, 0xff00007f, 0x0, 0xf, 0x3, {@mac=@broadcast, {[0x0, 0xff, 0x0, 0xff]}}, {@empty, {[0xff, 0x0, 0xff, 0xff, 0xff]}}, 0x3f, 0xec, 0x40, 0x2, 0x1, 0x5, 'syz_tun\x00', 'sit0\x00', {}, {}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@local, @empty, @empty, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) 06:00:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xb) 06:00:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xc) 06:00:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x40860, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000100)=""/212) 06:00:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xd) 06:00:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x5) dup(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x89f2, &(0x7f0000000040)) 06:00:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xe) 06:00:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x10000, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x8925, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) move_mount(r2, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x19) 06:00:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:30 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4001, 0x109) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x1, 0x9, 0x1, 0x0, 0x0, [{{r1}, 0x1f}]}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r2, 0x89f2, &(0x7f0000000040)) 06:00:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xf) 06:00:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x10) 06:00:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x89f2, &(0x7f0000000040)) 06:00:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x11) 06:00:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, &(0x7f0000000040)) 06:00:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000280)=0x80000) rt_sigsuspend(&(0x7f0000000080)={[0x7ff]}, 0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x8925, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = openat2(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x10200, 0x60, 0x2}, 0x18) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x3c, r5, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xffffffffffff7fff}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x74, r5, 0x200, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7fff}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x2}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x40004) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r5, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @broadcast}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xfffffffffffffff7}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x3f}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x13) 06:00:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x12) 06:00:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400, 0x0) r2 = accept4$ax25(r1, &(0x7f0000000200)={{0x3, @bcast}, [@netrom, @rose, @null, @remote, @netrom, @remote, @rose, @null]}, &(0x7f0000000180)=0x48, 0x800) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000001c0)={0x1, 0x2, 0x100, 0x5, 0x15, "1837f0ab3281d4a81080d457e43d074d023fd9"}) 06:00:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, &(0x7f0000000040)) 06:00:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x13) 06:00:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$HIDIOCSUSAGES(r4, 0x501c4814, &(0x7f0000000380)={{0x3, 0x2, 0x2, 0x20, 0x0, 0x5}, 0x1a, [0x1000, 0x7521, 0xfffffffd, 0x4, 0x8, 0x1000, 0xfff, 0x7ff, 0x96ee, 0x0, 0x80000001, 0xaa, 0x8001, 0x4, 0x8b77, 0x400, 0xffff0000, 0x4, 0x0, 0xcd6, 0xde, 0xff7, 0x7, 0x10000, 0xee, 0x7, 0x81, 0x7, 0x4, 0x7f, 0x8, 0x6, 0x0, 0x80000000, 0x9, 0x7ff, 0x7fffffff, 0x8, 0x3, 0xe8a8, 0xb9c00000, 0x7, 0x6, 0x8, 0x5, 0x0, 0x3, 0x7, 0x1, 0x8, 0x80000001, 0x4, 0x2dd, 0x8, 0x0, 0x4, 0x1, 0xe0, 0x9f9, 0x3c, 0x4, 0x7, 0x7, 0x7, 0x0, 0x9, 0x7, 0x1, 0x0, 0xff, 0x7fffffff, 0x5, 0x0, 0x7fff, 0x1, 0x4, 0x3f, 0x2, 0x2, 0x1f, 0x6, 0x800, 0x7fffffff, 0x7, 0x3, 0xbf, 0x8001, 0x7, 0x2, 0x101, 0x8000, 0xfff, 0x40, 0x3, 0x9, 0xa6e2, 0x1581, 0x0, 0x1, 0x2, 0x9, 0x1, 0x9, 0x8001, 0x8, 0x3, 0x5, 0x7, 0x400, 0x2, 0x7, 0xac3c, 0x7fffffff, 0x6, 0x8, 0x5, 0x5, 0x4, 0x81, 0xffffff4e, 0x200, 0x5, 0x1ff, 0x4, 0x7fffffff, 0x3, 0x8, 0x20, 0x200, 0x1, 0x2, 0x8d, 0x7, 0x0, 0x8001, 0xaf6, 0x3ff, 0x4, 0x1f, 0xfff, 0x1000, 0xd7, 0x3, 0x3, 0x6, 0xffffffff, 0x9, 0x5, 0xffff, 0x8, 0xa, 0x3ff, 0x8623, 0x3ff, 0x1, 0x800, 0x72d, 0xe9, 0xfffffffd, 0x57fe, 0xff, 0x5, 0x1, 0x80, 0x770, 0x9, 0x8, 0x200, 0x7f, 0x2, 0x0, 0x9, 0x1, 0x8, 0x8000, 0x2, 0x1, 0x8, 0xff, 0x5, 0x2, 0x3800, 0x76a, 0x0, 0xfffffbff, 0x1, 0x7, 0x4, 0x7ff, 0x9, 0x2, 0x3, 0x1, 0x8bb9, 0x7, 0x0, 0xa46e, 0x7, 0xfffffffb, 0x5, 0x2, 0x9, 0x7, 0xbaec, 0x5, 0x1, 0x8, 0x7fff, 0x4, 0x7, 0xffffffff, 0x5, 0x20000, 0x0, 0x0, 0x7, 0x4, 0x2, 0x6, 0x4, 0x7, 0x8001, 0x2, 0x8, 0x400, 0x8, 0x8, 0x3, 0xc96, 0xcd, 0x9, 0x7f, 0x1000, 0x10000, 0x2, 0x8001, 0x80000001, 0x1, 0x0, 0x3, 0x7, 0x7, 0x9caa, 0x7, 0x9, 0x9, 0x20, 0x2, 0x101, 0x4, 0xfffffffc, 0x8, 0x80000001, 0x0, 0x3, 0x5338, 0x8, 0x7fffffff, 0xa8c6, 0x237a, 0xfffffffe, 0x4, 0x3a, 0x623, 0x3, 0x1, 0x6, 0xe8a5, 0x7fffffff, 0x8, 0x0, 0xfffffbff, 0x3ff8, 0x446ad99e, 0x3ff, 0x5, 0x10000, 0x9, 0x6a, 0x7fff, 0x80000000, 0x4000800, 0x8, 0x3, 0x7, 0x7, 0x218, 0x4, 0xfffffe24, 0x3, 0x49, 0x9, 0x1, 0x0, 0x3a, 0x4, 0x9, 0x14e, 0x8, 0x95a, 0x7, 0x1, 0x7, 0x7ff, 0x4, 0x9, 0x0, 0xda84, 0x81, 0x80000001, 0xfffffff8, 0x1, 0x7, 0x0, 0xff, 0x9, 0x9, 0xb0be, 0x8000, 0x3, 0x2, 0xffffff3a, 0x4, 0x5, 0x2, 0x57, 0xffff, 0x3ff, 0x7, 0x81, 0x8, 0x2, 0x2, 0x9, 0x7ff, 0x10f, 0x2, 0x81, 0xfffffffe, 0x7, 0x6, 0x0, 0x81, 0x0, 0x8, 0x575, 0x6, 0x7fffffff, 0x7, 0x2, 0x3ffc000, 0x2e, 0x9, 0x7, 0x6, 0x0, 0x3, 0x7ff, 0x200, 0x6, 0x6, 0x2, 0x3, 0x1, 0x9, 0xbe0b, 0x9, 0xfffffff7, 0x8, 0x7, 0x6, 0x401, 0xffffffc1, 0x1, 0x36, 0x0, 0xfffffe00, 0x3, 0x2, 0x3, 0x2, 0x6, 0x19, 0x2, 0x4, 0x477, 0xfffffffa, 0x81, 0x2, 0x2, 0x5, 0x3, 0x7ea7, 0x4, 0x0, 0x2, 0xffff, 0x20, 0x0, 0x1f, 0x5, 0x7, 0x20, 0x7c02, 0x9, 0x4, 0x6, 0x838, 0xfffffffd, 0x8, 0x2, 0xb842, 0x7b, 0x1, 0x7, 0x0, 0x76c, 0x3298, 0x7fffffff, 0x8, 0x2, 0x401, 0x8, 0x8, 0x4, 0x7, 0xff, 0x3ff, 0x9, 0x7, 0xfffffff7, 0x1, 0x8, 0x2, 0x7e, 0x1ff, 0x5, 0x1000, 0x1, 0x100, 0x6, 0x9a6, 0x4, 0x0, 0x10000, 0x4, 0x6, 0x3, 0x4, 0x200, 0x3, 0x0, 0x7, 0x6, 0x9, 0x4, 0x2, 0x6, 0x4, 0x7, 0x78c4, 0x8, 0x6, 0x6, 0x4d8, 0x9, 0x2, 0x74, 0x3ff, 0x14, 0x401, 0x7, 0x1000, 0x7, 0x2, 0x5, 0x7, 0x0, 0x48c5, 0x1, 0x1, 0x0, 0xefea, 0x777a, 0xffff8001, 0x2, 0x3, 0x3f, 0x8, 0x0, 0x7, 0x6, 0x22444b82, 0x0, 0x9, 0x1, 0x3, 0x1, 0x12, 0xfffffff8, 0x5d65, 0x4, 0x3417, 0xffffffff, 0x1, 0x800, 0x0, 0x9, 0x2, 0x8, 0xec, 0xfffffffc, 0x3f, 0x7, 0x7fffffff, 0x6, 0x0, 0x6, 0xff, 0xff, 0x0, 0x4, 0xffff, 0x80000000, 0xff, 0x7ff, 0x80, 0x21, 0xfffffbff, 0x0, 0x4, 0x4, 0x7f, 0x7, 0x1, 0x9aaf, 0x81, 0x3, 0xab3, 0xce4, 0x6, 0x6, 0xf4, 0x3, 0x3, 0x6, 0x4, 0x1, 0x1, 0x6, 0x8, 0x8, 0x8c, 0x5, 0x9, 0x9, 0x1000, 0x96b, 0x6, 0x7, 0x4, 0x7, 0x6, 0x8000, 0xe0c, 0xffff0000, 0xff, 0x1, 0x100, 0x5, 0xa6a, 0x7fff, 0x7f, 0x19f, 0x0, 0x1000, 0x1f, 0x1, 0x101, 0x1, 0x101, 0x6, 0x8, 0x3, 0x9, 0x7, 0x1, 0x1, 0x7, 0x8, 0x10f3, 0x7, 0x3302, 0x8, 0xfff, 0xe35, 0xb5, 0xfff, 0x401, 0x7f, 0x7, 0x1000, 0x1000, 0x6, 0x5, 0x7fffffff, 0x4, 0xff, 0x8000, 0x8850, 0x7, 0x800, 0x0, 0x6, 0xffff8001, 0x2e, 0x0, 0x1, 0x8, 0x9bea, 0xb8b, 0x0, 0x0, 0x3, 0x2, 0x0, 0x4, 0x735, 0x5, 0x5, 0x0, 0x4000, 0x60f7, 0x7, 0x20, 0x0, 0x3f, 0x9, 0x8, 0xfffeffff, 0x16, 0x6, 0xcf9, 0x20, 0x2, 0x1000, 0x6, 0xa4d5, 0xa082, 0x9, 0x6, 0x0, 0x1, 0x6, 0x8, 0x6, 0x1000, 0x8, 0xff, 0x1ff, 0x800, 0xffff, 0x7, 0x3, 0x9, 0x3, 0xf8, 0x4, 0x1000, 0x3, 0x2, 0x1, 0x7, 0xd4, 0x401, 0x7fffffff, 0x5, 0x7fffffff, 0x39a8e6ec, 0xff, 0x95, 0x9915, 0x8001, 0x2, 0x9, 0x9, 0xfff, 0x9, 0x1, 0x401, 0x0, 0x3, 0x75d7ba69, 0x2, 0x80000001, 0x400, 0x100, 0x0, 0x0, 0x8001, 0xa4, 0x7, 0x6, 0x4, 0x9, 0x0, 0x200, 0xfffff90f, 0x6b, 0x0, 0x921, 0x800, 0x7fffffff, 0x3, 0x6e965aad, 0xef, 0x5, 0x57bfc236, 0x9, 0x7, 0x3ce63e39, 0x98, 0x4, 0x0, 0x8, 0x2, 0x401, 0xfffffff9, 0xa734, 0x8, 0x0, 0xed2, 0x7, 0x7f, 0x8, 0x9, 0x1ff, 0x9, 0x1, 0x10000, 0x5a913511, 0x8000, 0x15d, 0x9, 0x5, 0x8, 0x9cbc, 0x8, 0x2, 0xbb, 0x10000, 0x10001, 0x6, 0x5, 0x9, 0x8, 0x397, 0xb6, 0x1, 0x0, 0x80, 0x81, 0xffffff96, 0x4, 0x9, 0x6e, 0xfffffffe, 0x6, 0x7, 0x7, 0x5, 0x0, 0xff, 0x4, 0x3, 0x0, 0x7f, 0x3, 0xf92, 0x0, 0x6, 0x6, 0xffffffff, 0x6, 0x7fffffff, 0x2, 0x6, 0x2, 0x500, 0x4, 0x1000, 0xaba, 0x80000000, 0x9, 0x3, 0x4, 0x20, 0x5, 0xed55, 0x10000, 0x2, 0x112, 0x3ff, 0xb28, 0x81, 0x73a, 0x3f, 0x76, 0x20000000, 0xffff8645, 0x9, 0x80000001, 0x2, 0x6, 0x8, 0xffffffe0, 0x9, 0x3, 0x3f, 0xdb, 0x6be16f7a, 0x6, 0xff4f, 0x6, 0xd0b, 0x81, 0x1, 0x6, 0xec2, 0x101, 0x7, 0x3ff, 0xffffffff, 0x3, 0x2, 0x1, 0xe4, 0x1, 0x0, 0x1, 0x157, 0x6, 0x0, 0x9, 0xffff, 0x0, 0xfffffff7, 0x2, 0x10001, 0x0, 0x52aa134e, 0x8, 0x280000, 0x100, 0x2000, 0x80, 0x71, 0x45bc0000, 0x200, 0x8000, 0x9, 0xe61, 0x4, 0x8, 0x34b1, 0x8e, 0x81, 0x400, 0x8000, 0x80000000, 0x1000, 0x21, 0x6, 0x401, 0x7, 0xe5, 0x5, 0x6, 0x6, 0xaee, 0x6, 0x3, 0x0, 0x8, 0xfffffff8, 0x81, 0xffffff01, 0x4, 0x84, 0x8e, 0x2, 0x2, 0x0, 0x4, 0x1000, 0x8, 0x5, 0x1, 0x1a, 0x7, 0x1ff, 0x6, 0x5, 0x5, 0x80, 0x5, 0x7, 0x3ff, 0x2, 0x6d8ae60c, 0xf7e0, 0x5, 0x8, 0xe7ee, 0xe8e, 0x8, 0xffff, 0xf0000000, 0x20, 0x127, 0x4, 0x2f3, 0x7, 0x58, 0x5, 0x5, 0x8, 0x0, 0x5, 0x2, 0x8, 0x1ff, 0x9, 0x9, 0x8, 0x1f, 0x8, 0x5, 0x10000, 0x4, 0x80000000, 0x7fffffff, 0x4, 0x8001, 0x101, 0x6, 0x36c, 0x80, 0x54, 0x63f448fe, 0xffffffff, 0x3ff, 0x7, 0x9, 0x2, 0x9, 0x95c, 0x3, 0xebd, 0x712b, 0x5, 0x3, 0x7ff, 0x9, 0x4, 0x81, 0x1, 0x4, 0x800, 0x8, 0xc07, 0x401, 0x80000000, 0x4, 0x1, 0xffffffff, 0xd3, 0x7f, 0x10001, 0x800, 0x81b, 0x4, 0x8, 0x3, 0x0, 0x400, 0xfffffff8, 0x6, 0x1, 0x2, 0x8, 0x2, 0x97, 0xe, 0x78222956, 0x4, 0x1, 0x8000, 0x2, 0x8, 0x2, 0x4, 0x10000, 0xfc7, 0x10001, 0x3f, 0xffffffff, 0x9a6d, 0x80, 0x35d6f77b, 0x80000001, 0x5, 0x3ff, 0xba, 0xd0c, 0x0, 0xc7c, 0x5, 0x8, 0x7f, 0x4, 0x3ff, 0xb8, 0x9]}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r3, 0xfffffffc}, &(0x7f0000000100)=0x8) 06:00:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, &(0x7f0000000040)) 06:00:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x14) 06:00:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0xc4040, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200000, 0x0) r2 = mq_open(&(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x42, &(0x7f0000000140)={0x3ff, 0x7, 0xe9, 0x3}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000180)={{0x1, 0x0, @identifier="39bea062c4c23745151d908878ecfe31"}, 0x46, 0x0, [], "f1f44d3a0ce2b9986e3389cf207d16d42a22944bbf159a1c936e96c7436a1a8d2b82b94e903098f5b51e52607d97ac8a48c90be0ee9b1e54d9fd8fd288e5a0017aa249f7e27f"}) ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x5) 06:00:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:00:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000100)=""/117, &(0x7f0000000080)=0x75) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x89f2, &(0x7f0000000040)) 06:00:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x15) 06:00:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x16) 06:00:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendto$phonet(r1, &(0x7f0000000100)="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", 0x1000, 0x10, &(0x7f0000000080)={0x23, 0x40, 0x1, 0x4}, 0x10) 06:00:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, &(0x7f0000000040)) 06:00:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x280b) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x17) 06:00:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r2 = socket(0x1d, 0x6, 0x0) getresuid(&(0x7f0000000080)=0x0, &(0x7f0000000100), &(0x7f0000000140)) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000180)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r3}) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x17) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) 06:00:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, &(0x7f0000000040)) 06:00:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x18) 06:00:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) 06:00:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000080)=0x7f, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x80000, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e22, 0x5, @local, 0x3dfb2086}}}, 0x84) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r5, 0x8925, &(0x7f0000000040)) 06:00:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x2) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)="470bba3289df60e5ee75e09bd2dc29cb7a3eb019b18c59385f301ad71aea80b46c7667468b1d676b385be5d3cbac4ab2cc57e24a955049951d5e2018ba6c44379959eb5fd0a74457828fac9ae008f7f94ca4cd8db61f31a960dbe581dd3ad781ddae63767f2aa0dc5ee9deffd9d6bae889767f7c33be332aaacd6496371da94a56d9f5f267ae90ed47442f14f749189c671a767ffd18cbbbbd5135de107d36f521340496fcf50213201ba93124f92ec1a55ea45ca0") ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) [ 441.577394][T24494] can: request_module (can-proto-0) failed. 06:00:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, &(0x7f0000000040)) 06:00:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000440)='io\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x208000) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000100)=r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r6, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, 0x140e, 0x100, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x4010000}, 0x404c800) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r7, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r8 = openat$cgroup_ro(r4, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r8, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) dup3(r7, r3, 0x0) 06:00:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x19) 06:00:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) 06:00:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:00:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000080)) 06:00:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x410800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000001c0), 0x0, 0x3ff, 0x1) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x9) 06:00:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1a) 06:00:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) 06:00:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f0000000440)='io\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x208000) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000100)=r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r6, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, 0x140e, 0x100, 0x70bd2c, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x4010000}, 0x404c800) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, &(0x7f0000000040)) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r7, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r8 = openat$cgroup_ro(r4, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r8, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) dup3(r7, r3, 0x0) 06:00:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, &(0x7f0000000040)) 06:00:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1b) 06:00:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) syz_open_pts(r1, 0x40) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, 0x0) 06:00:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x8925, &(0x7f0000000040)) ioctl$TCFLSH(r0, 0x540b, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_LK(r3, &(0x7f0000000500)={0x28, 0x0, 0x8, {{0xff, 0x3, 0x0, r4}}}, 0x28) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$PIO_FONTX(r5, 0x4b6c, &(0x7f0000000080)={0x116, 0x12, &(0x7f0000000100)="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"}) 06:00:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1c) 06:00:34 executing program 0 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:00:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, 0x0) 06:00:34 executing program 4 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:00:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) accept4$tipc(r0, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x800) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) read$char_usb(r2, &(0x7f00000001c0)=""/16, 0x10) syz_open_dev$usbfs(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x410140) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80000, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, 0xfffffffffffffffe, &(0x7f00000005c0)) ioctl$TIOCSLCKTRMIOS(r3, 0x89f2, &(0x7f0000000100)) 06:00:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1d) [ 442.729164][T24683] FAULT_INJECTION: forcing a failure. [ 442.729164][T24683] name failslab, interval 1, probability 0, space 0, times 0 [ 442.796156][T24700] FAULT_INJECTION: forcing a failure. [ 442.796156][T24700] name failslab, interval 1, probability 0, space 0, times 0 [ 442.810609][T24683] CPU: 0 PID: 24683 Comm: syz-executor.0 Not tainted 5.8.0-syzkaller #0 [ 442.818970][T24683] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 442.829036][T24683] Call Trace: [ 442.832333][T24683] dump_stack+0x18f/0x20d [ 442.836675][T24683] should_fail.cold+0x5/0x14 [ 442.841274][T24683] ? tomoyo_realpath_from_path+0xc3/0x620 [ 442.847016][T24683] should_failslab+0x5/0xf [ 442.851436][T24683] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 442.857508][T24683] __kmalloc+0x6f/0x320 [ 442.861681][T24683] tomoyo_realpath_from_path+0xc3/0x620 [ 442.867240][T24683] ? tomoyo_profile+0x42/0x50 [ 442.871930][T24683] tomoyo_path_number_perm+0x1cb/0x4d0 [ 442.877411][T24683] ? tomoyo_path_number_perm+0x183/0x4d0 [ 442.883063][T24683] ? tomoyo_execute_permission+0x470/0x470 [ 442.888875][T24683] ? delayed_put_pid+0x30/0x30 [ 442.893666][T24683] ? find_held_lock+0x2d/0x110 [ 442.898447][T24683] ? lock_is_held_type+0xbb/0xf0 [ 442.903410][T24683] ? selinux_inode_getsecctx+0x90/0x90 [ 442.908875][T24683] ? __mutex_unlock_slowpath+0xe2/0x610 [ 442.914436][T24683] ? __fget_files+0x294/0x400 [ 442.919127][T24683] security_file_ioctl+0x50/0xb0 [ 442.924073][T24683] __x64_sys_ioctl+0xb3/0x200 [ 442.928761][T24683] do_syscall_64+0x2d/0x70 [ 442.933180][T24683] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 442.939068][T24683] RIP: 0033:0x45d239 [ 442.942969][T24683] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 442.962584][T24683] RSP: 002b:00007f161b027c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 442.970998][T24683] RAX: ffffffffffffffda RBX: 0000000000018a40 RCX: 000000000045d239 [ 442.978970][T24683] RDX: 0000000000000000 RSI: 0000000000005437 RDI: 0000000000000003 [ 442.986939][T24683] RBP: 00007f161b027ca0 R08: 0000000000000000 R09: 0000000000000000 [ 442.994905][T24683] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 443.002873][T24683] R13: 00007fffefe9c0df R14: 00007f161b0289c0 R15: 000000000118cf4c [ 443.010863][T24700] CPU: 1 PID: 24700 Comm: syz-executor.4 Not tainted 5.8.0-syzkaller #0 [ 443.019194][T24700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.029273][T24700] Call Trace: [ 443.032569][T24700] dump_stack+0x18f/0x20d [ 443.036908][T24700] should_fail.cold+0x5/0x14 [ 443.041511][T24700] ? tomoyo_realpath_from_path+0xc3/0x620 [ 443.047236][T24700] should_failslab+0x5/0xf [ 443.051656][T24700] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 443.057729][T24700] __kmalloc+0x6f/0x320 [ 443.061898][T24700] tomoyo_realpath_from_path+0xc3/0x620 [ 443.067449][T24700] ? tomoyo_profile+0x42/0x50 [ 443.072139][T24700] tomoyo_path_number_perm+0x1cb/0x4d0 [ 443.077609][T24700] ? tomoyo_path_number_perm+0x183/0x4d0 [ 443.083250][T24700] ? tomoyo_execute_permission+0x470/0x470 [ 443.083538][T24683] ERROR: Out of memory at tomoyo_realpath_from_path. [ 443.089051][T24700] ? delayed_put_pid+0x30/0x30 [ 443.089074][T24700] ? find_held_lock+0x2d/0x110 [ 443.089100][T24700] ? lock_is_held_type+0xbb/0xf0 [ 443.089129][T24700] ? selinux_inode_getsecctx+0x90/0x90 [ 443.115652][T24700] ? __mutex_unlock_slowpath+0xe2/0x610 [ 443.121214][T24700] ? __fget_files+0x294/0x400 [ 443.125900][T24700] security_file_ioctl+0x50/0xb0 [ 443.130844][T24700] __x64_sys_ioctl+0xb3/0x200 [ 443.135530][T24700] do_syscall_64+0x2d/0x70 [ 443.139954][T24700] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 443.145856][T24700] RIP: 0033:0x45d239 [ 443.149753][T24700] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 443.169362][T24700] RSP: 002b:00007f9a9da84c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 443.177783][T24700] RAX: ffffffffffffffda RBX: 0000000000018a40 RCX: 000000000045d239 [ 443.185762][T24700] RDX: 0000000000000000 RSI: 0000000000005437 RDI: 0000000000000003 06:00:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, 0x0) [ 443.194704][T24700] RBP: 00007f9a9da84ca0 R08: 0000000000000000 R09: 0000000000000000 [ 443.202680][T24700] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 443.210655][T24700] R13: 00007ffc3e86b9af R14: 00007f9a9da859c0 R15: 000000000118cf4c 06:00:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1e) 06:00:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@random={'trusted.', 'status\x00'}, &(0x7f0000000240)=""/194, 0xc2) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r3, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x80}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x4048010) 06:00:34 executing program 0 (fault-call:2 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:00:34 executing program 5 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:00:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x23) 06:00:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @multicast1}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x4e}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000001}, 0x1) preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000140)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x2, &(0x7f0000000080)=0x5, 0x4) [ 443.564649][T24759] FAULT_INJECTION: forcing a failure. [ 443.564649][T24759] name failslab, interval 1, probability 0, space 0, times 0 [ 443.582926][T24763] FAULT_INJECTION: forcing a failure. [ 443.582926][T24763] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 443.596160][T24763] CPU: 1 PID: 24763 Comm: syz-executor.0 Not tainted 5.8.0-syzkaller #0 [ 443.604488][T24763] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.614539][T24763] Call Trace: [ 443.617842][T24763] dump_stack+0x18f/0x20d [ 443.622185][T24763] should_fail.cold+0x5/0x14 [ 443.626777][T24763] ? mark_lock+0xbc/0x1710 [ 443.631208][T24763] __alloc_pages_nodemask+0x183/0x790 [ 443.636579][T24763] ? __lock_acquire+0xbb5/0x5640 [ 443.641514][T24763] ? __alloc_pages_slowpath.constprop.0+0x2860/0x2860 [ 443.648279][T24763] ? lock_downgrade+0x830/0x830 [ 443.653142][T24763] cache_grow_begin+0x71/0x430 [ 443.657904][T24763] cache_alloc_refill+0x27b/0x340 [ 443.662925][T24763] ? lockdep_hardirqs_off+0x89/0xc0 [ 443.668125][T24763] ? tomoyo_realpath_from_path+0xc3/0x620 [ 443.673866][T24763] __kmalloc+0x2f5/0x320 [ 443.678117][T24763] tomoyo_realpath_from_path+0xc3/0x620 [ 443.683660][T24763] ? tomoyo_profile+0x42/0x50 [ 443.688334][T24763] tomoyo_path_number_perm+0x1cb/0x4d0 [ 443.693804][T24763] ? tomoyo_path_number_perm+0x183/0x4d0 [ 443.699432][T24763] ? tomoyo_execute_permission+0x470/0x470 [ 443.705228][T24763] ? delayed_put_pid+0x30/0x30 [ 443.709984][T24763] ? find_held_lock+0x2d/0x110 [ 443.714776][T24763] ? lock_is_held_type+0xbb/0xf0 [ 443.719727][T24763] ? selinux_inode_getsecctx+0x90/0x90 [ 443.725179][T24763] ? __mutex_unlock_slowpath+0xe2/0x610 [ 443.730731][T24763] ? __fget_files+0x294/0x400 [ 443.735411][T24763] security_file_ioctl+0x50/0xb0 [ 443.740360][T24763] __x64_sys_ioctl+0xb3/0x200 [ 443.745033][T24763] do_syscall_64+0x2d/0x70 [ 443.749462][T24763] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 443.755343][T24763] RIP: 0033:0x45d239 [ 443.759228][T24763] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 443.778828][T24763] RSP: 002b:00007f161b027c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 443.787237][T24763] RAX: ffffffffffffffda RBX: 0000000000018a40 RCX: 000000000045d239 [ 443.795198][T24763] RDX: 0000000000000000 RSI: 0000000000005437 RDI: 0000000000000003 [ 443.803158][T24763] RBP: 00007f161b027ca0 R08: 0000000000000000 R09: 0000000000000000 [ 443.811120][T24763] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 443.819081][T24763] R13: 00007fffefe9c0df R14: 00007f161b0289c0 R15: 000000000118cf4c [ 443.844058][T24759] CPU: 0 PID: 24759 Comm: syz-executor.5 Not tainted 5.8.0-syzkaller #0 [ 443.852412][T24759] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.862465][T24759] Call Trace: [ 443.865768][T24759] dump_stack+0x18f/0x20d [ 443.870113][T24759] should_fail.cold+0x5/0x14 [ 443.874719][T24759] ? tomoyo_realpath_from_path+0xc3/0x620 [ 443.880438][T24759] should_failslab+0x5/0xf [ 443.884855][T24759] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 443.890934][T24759] __kmalloc+0x6f/0x320 [ 443.895110][T24759] tomoyo_realpath_from_path+0xc3/0x620 [ 443.900666][T24759] ? tomoyo_profile+0x42/0x50 [ 443.905361][T24759] tomoyo_path_number_perm+0x1cb/0x4d0 [ 443.910823][T24759] ? tomoyo_path_number_perm+0x183/0x4d0 [ 443.916466][T24759] ? tomoyo_execute_permission+0x470/0x470 [ 443.922269][T24759] ? delayed_put_pid+0x30/0x30 [ 443.927035][T24759] ? find_held_lock+0x2d/0x110 [ 443.931815][T24759] ? lock_is_held_type+0xbb/0xf0 [ 443.936776][T24759] ? selinux_inode_getsecctx+0x90/0x90 [ 443.942237][T24759] ? __mutex_unlock_slowpath+0xe2/0x610 [ 443.947799][T24759] ? __fget_files+0x294/0x400 [ 443.952489][T24759] security_file_ioctl+0x50/0xb0 [ 443.957433][T24759] __x64_sys_ioctl+0xb3/0x200 [ 443.962122][T24759] do_syscall_64+0x2d/0x70 [ 443.966541][T24759] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 443.972434][T24759] RIP: 0033:0x45d239 [ 443.976360][T24759] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 443.995967][T24759] RSP: 002b:00007f2855b2ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 444.004385][T24759] RAX: ffffffffffffffda RBX: 0000000000018a40 RCX: 000000000045d239 [ 444.012356][T24759] RDX: 0000000020000040 RSI: 0000000000005423 RDI: 0000000000000003 [ 444.020332][T24759] RBP: 00007f2855b2aca0 R08: 0000000000000000 R09: 0000000000000000 [ 444.028320][T24759] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 444.036318][T24759] R13: 00007ffc99145a7f R14: 00007f2855b2b9c0 R15: 000000000118cf4c 06:00:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000004c0)=[0x2]) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000002e00)) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004fc0)=[{{&(0x7f00000003c0)=@tipc=@name, 0x80, &(0x7f0000002980)=[{&(0x7f0000000440)=""/183, 0xb7}, {&(0x7f0000000500)=""/183, 0xb7}, {&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/79, 0x4f}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/150, 0x96}, {&(0x7f00000018c0)=""/23, 0x17}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/116, 0x74}], 0xa, &(0x7f0000002a40)=""/45, 0x2d}, 0x1f}, {{&(0x7f0000002a80)=@caif=@util, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002b00)=""/151, 0x97}, {&(0x7f0000002bc0)=""/238, 0xee}], 0x2, &(0x7f0000002d00)=""/50, 0x32}, 0x20}, {{&(0x7f0000002d40)=@isdn, 0x80, &(0x7f0000003080)=[{&(0x7f0000002dc0)=""/36, 0x24}, {&(0x7f0000002e00)}, {&(0x7f0000002e40)=""/243, 0xf3}, {&(0x7f0000002f40)=""/75, 0x4b}, {&(0x7f0000002fc0)=""/183, 0xb7}], 0x5}, 0x200}, {{&(0x7f0000003100)=@xdp, 0x80, &(0x7f00000044c0)=[{&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/215, 0xd7}, {&(0x7f0000004280)=""/89, 0x59}, {&(0x7f0000004300)=""/215, 0xd7}, {&(0x7f0000004400)=""/137, 0x89}], 0x5, &(0x7f0000004540)=""/118, 0x76}, 0xfaa7}, {{&(0x7f00000045c0)=@qipcrtr, 0x80, &(0x7f0000004780)=[{&(0x7f0000004640)=""/228, 0xe4}, {&(0x7f0000004740)=""/61, 0x3d}], 0x2, &(0x7f00000047c0)=""/42, 0x2a}, 0x3f}, {{&(0x7f0000004800)=@nfc_llcp, 0x80, &(0x7f0000004a40)=[{&(0x7f0000004880)=""/239, 0xef}, {&(0x7f0000004980)=""/65, 0x41}, {&(0x7f0000004a00)=""/62, 0x3e}], 0x3, &(0x7f0000004a80)=""/15, 0xf}}, {{&(0x7f0000004ac0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004b40)=""/148, 0x94}, {&(0x7f0000004c00)=""/237, 0xed}, {&(0x7f0000004d00)=""/67, 0x43}, {&(0x7f0000004d80)=""/114, 0x72}, {&(0x7f0000004e00)=""/71, 0x47}, {&(0x7f0000004e80)=""/6, 0x6}], 0x6, &(0x7f0000004f40)=""/105, 0x69}}], 0x7, 0x20000, &(0x7f0000005180)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180)=0x1f, 0x4) ioctl$KDADDIO(r2, 0x4b34, 0x800) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xdc, r5, 0x800, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3f}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x541}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}]}, 0xdc}, 0x1, 0x0, 0x0, 0x80}, 0x20004000) preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r4, 0x40445637, &(0x7f0000000100)={0x0, "60ab06af94c0414bda57a6e90f5f0ae379a36ff7e52b165645373031d212d317", 0x400, 0x1, 0x1, 0x0, 0x2}) preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000080)={0x23, 0x7f}) 06:00:35 executing program 0 (fault-call:2 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 444.235938][T24700] ERROR: Out of memory at tomoyo_realpath_from_path. [ 444.243167][T24759] ERROR: Out of memory at tomoyo_realpath_from_path. 06:00:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:00:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x28) 06:00:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) [ 444.421863][T24819] FAULT_INJECTION: forcing a failure. [ 444.421863][T24819] name failslab, interval 1, probability 0, space 0, times 0 [ 444.499968][T24819] CPU: 0 PID: 24819 Comm: syz-executor.0 Not tainted 5.8.0-syzkaller #0 [ 444.508326][T24819] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.518385][T24819] Call Trace: [ 444.521688][T24819] dump_stack+0x18f/0x20d [ 444.526031][T24819] should_fail.cold+0x5/0x14 [ 444.530641][T24819] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 444.536016][T24819] should_failslab+0x5/0xf [ 444.540440][T24819] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 444.546514][T24819] __kmalloc+0x6f/0x320 [ 444.550677][T24819] ? __d_path+0x160/0x160 [ 444.555453][T24819] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 444.561019][T24819] tomoyo_encode2.part.0+0xe9/0x3a0 [ 444.566238][T24819] tomoyo_encode+0x28/0x50 [ 444.570658][T24819] tomoyo_realpath_from_path+0x186/0x620 [ 444.576304][T24819] tomoyo_path_number_perm+0x1cb/0x4d0 [ 444.581770][T24819] ? tomoyo_path_number_perm+0x183/0x4d0 [ 444.587414][T24819] ? tomoyo_execute_permission+0x470/0x470 [ 444.593227][T24819] ? delayed_put_pid+0x30/0x30 [ 444.598024][T24819] ? find_held_lock+0x2d/0x110 [ 444.602808][T24819] ? lock_is_held_type+0xbb/0xf0 [ 444.607770][T24819] ? selinux_inode_getsecctx+0x90/0x90 [ 444.613231][T24819] ? __mutex_unlock_slowpath+0xe2/0x610 [ 444.618808][T24819] ? __fget_files+0x294/0x400 [ 444.623506][T24819] security_file_ioctl+0x50/0xb0 [ 444.628448][T24819] __x64_sys_ioctl+0xb3/0x200 [ 444.633125][T24819] do_syscall_64+0x2d/0x70 [ 444.637557][T24819] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 444.643440][T24819] RIP: 0033:0x45d239 [ 444.647329][T24819] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 444.666931][T24819] RSP: 002b:00007f161b006c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 444.675343][T24819] RAX: ffffffffffffffda RBX: 0000000000018a40 RCX: 000000000045d239 [ 444.683311][T24819] RDX: 0000000000000000 RSI: 0000000000005437 RDI: 0000000000000003 [ 444.691274][T24819] RBP: 00007f161b006ca0 R08: 0000000000000000 R09: 0000000000000000 06:00:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x8925, &(0x7f0000000040)) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1001000092e4d6ae1f4937ea8745f10708f545c53bf3ba8618d801c81fe9dbec0b7628fc1c60c75792e28e4ea9ba7e468be94fe956e9a96783cf96806da4eba4bce45258f4dc5d60856f8d7987746a600ff9e8f3b4d846f84a7300c8a47d906844e140cfea319cd1d9925c", @ANYRES16=r3, @ANYBLOB="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"], 0x110}, 0x1, 0x0, 0x0, 0x40}, 0x8010) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r7}]}]}, 0x2c}}, 0x0) bind$packet(r1, &(0x7f0000000180)={0x11, 0x11, r6, 0x1, 0x72}, 0x14) [ 444.699248][T24819] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 444.707215][T24819] R13: 00007fffefe9c0df R14: 00007f161b0079c0 R15: 000000000118cfec 06:00:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x8000) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) 06:00:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x2, &(0x7f0000000040)) 06:00:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x30) [ 444.902522][T24819] ERROR: Out of memory at tomoyo_realpath_from_path. 06:00:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x2, 0x0) 06:00:36 executing program 0 (fault-call:2 fault-nth:3): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:00:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000100)={0x80000000, 0x17, 0x9000, 0x4, [], [], [], 0x6, 0xa7a, 0x1ff, 0x4, "27f69e62a7a943174e79996cbe0a4f01"}) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="0b0140013d010000b4030000c9060000b30300000002000000000000000000009e82d04d9bfda847500ec9bdeb41734cb0c65fe510a5f8f1ab5c41a3561305a0c59062b0b6a156bf72fbb9032d0924b1b4798b93715275e098015483f7c9ddf0179a8828a95332b434796c5053cdb8edb1066cbbdd9bd36164ef7c185c0954fdfb9cf98455175c40e0c910b0a516bf283f63bafdca4487b2b1158c0d6bb6846309abb4b16cc02fc1bc6bbecf112f2fbb05c20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c99f19cdfac11b02c7d322f967991cd3a74f600681aaafdb4870fc7190c85b75dfe0fef368703db05a4b4d9b3ce51bb16abde78477afbbffa42683e54166092b031ad181264377da1ade98aefbaf946a7e12dc80f528408ffe583992ab8d0b3efb40dd194ae0d646941ebf0a19b6c33307c73eee93770b8a9ea8879358ab"], 0x2b2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$HIDIOCGRAWPHYS(r1, 0x80404805, &(0x7f0000000080)) 06:00:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x38) 06:00:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x10, &(0x7f0000000040)) [ 445.246752][T24908] FAULT_INJECTION: forcing a failure. [ 445.246752][T24908] name failslab, interval 1, probability 0, space 0, times 0 [ 445.274534][T24908] CPU: 1 PID: 24908 Comm: syz-executor.0 Not tainted 5.8.0-syzkaller #0 [ 445.282885][T24908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.292952][T24908] Call Trace: [ 445.296256][T24908] dump_stack+0x18f/0x20d [ 445.300599][T24908] should_fail.cold+0x5/0x14 [ 445.305210][T24908] should_failslab+0x5/0xf [ 445.309647][T24908] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 445.315732][T24908] kmem_cache_alloc_node_trace+0x59/0x400 [ 445.321587][T24908] ? __alloc_skb+0x71/0x550 [ 445.326112][T24908] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 445.331674][T24908] __kmalloc_node_track_caller+0x38/0x60 [ 445.337317][T24908] __alloc_skb+0xae/0x550 [ 445.341717][T24908] inet_netconf_notify_devconf+0xdd/0x250 [ 445.347454][T24908] inetdev_event+0xc4f/0x14fd [ 445.352146][T24908] ? devinet_init_net+0x640/0x640 [ 445.357181][T24908] ? skb_dequeue+0x125/0x180 [ 445.361782][T24908] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 445.367687][T24908] notifier_call_chain+0xb5/0x200 [ 445.372787][T24908] call_netdevice_notifiers_info+0xb5/0x130 [ 445.378709][T24908] rollback_registered_many+0x768/0x1210 [ 445.384358][T24908] ? __mutex_lock+0x626/0x10e0 [ 445.389135][T24908] ? flush_backlog+0x640/0x640 [ 445.393903][T24908] ? mutex_lock_io_nested+0xf60/0xf60 [ 445.399281][T24908] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 445.405266][T24908] ? trace_hardirqs_on+0x5f/0x220 [ 445.410314][T24908] unregister_netdevice_queue+0x2dd/0x570 [ 445.416038][T24908] ? try_to_del_timer_sync+0xbf/0x110 [ 445.421416][T24908] ? unregister_netdevice_many+0x50/0x50 [ 445.427053][T24908] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 445.433073][T24908] ? trace_hardirqs_on+0x5f/0x220 [ 445.438107][T24908] unregister_netdev+0x18/0x20 [ 445.442946][T24908] slip_hangup+0x164/0x1c0 [ 445.450593][T24908] ? sl_close+0x140/0x140 [ 445.454925][T24908] tty_ldisc_hangup+0x17e/0x680 [ 445.459786][T24908] __tty_hangup.part.0+0x403/0x870 [ 445.464921][T24908] tty_ioctl+0x706/0x15f0 [ 445.469256][T24908] ? tty_fasync+0x390/0x390 [ 445.473791][T24908] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 445.479689][T24908] ? do_vfs_ioctl+0x27d/0x1090 [ 445.491407][T24908] ? generic_block_fiemap+0x60/0x60 [ 445.496612][T24908] ? selinux_inode_getsecctx+0x90/0x90 [ 445.502073][T24908] ? __mutex_unlock_slowpath+0xe2/0x610 [ 445.507633][T24908] ? __fget_files+0x294/0x400 [ 445.512322][T24908] ? bpf_lsm_file_ioctl+0x5/0x10 [ 445.517264][T24908] ? tty_fasync+0x390/0x390 [ 445.521775][T24908] __x64_sys_ioctl+0x193/0x200 [ 445.526554][T24908] do_syscall_64+0x2d/0x70 [ 445.530982][T24908] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 445.536875][T24908] RIP: 0033:0x45d239 [ 445.540769][T24908] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 445.560384][T24908] RSP: 002b:00007f161b027c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 445.568802][T24908] RAX: ffffffffffffffda RBX: 0000000000018a40 RCX: 000000000045d239 [ 445.576798][T24908] RDX: 0000000000000000 RSI: 0000000000005437 RDI: 0000000000000003 [ 445.584799][T24908] RBP: 00007f161b027ca0 R08: 0000000000000000 R09: 0000000000000000 [ 445.592774][T24908] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 445.600747][T24908] R13: 00007fffefe9c0df R14: 00007f161b0289c0 R15: 000000000118cf4c 06:00:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x48) 06:00:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x10, 0x0) 06:00:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x227e, &(0x7f0000000040)) 06:00:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000080)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x81) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000100)=0x3, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x2, 0x2000}, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x42000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41bb, 0x4801, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x5}, 0x0, 0x0, 0x0, 0x1, 0x813, 0x7, 0xad2}, r4, 0xb, r5, 0x0) fcntl$lock(r3, 0x5, &(0x7f00000001c0)={0x3, 0x0, 0x2, 0x100, r4}) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f0000000180)) preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) fremovexattr(r2, &(0x7f0000000140)=@known='trusted.overlay.impure\x00') ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x50) [ 446.341130][T24991] sp0: Synchronizing with TNC 06:00:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x2284, &(0x7f0000000040)) 06:00:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b47, 0x0) [ 446.460361][T24991] sp0: Synchronizing with TNC 06:00:38 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000001c0)={0xf23, 0x2, 0x0, 0x1, 0x4}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x300, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="24000000680000022dbd7000fbdb1b69a2d0efe7eb3b587479010011a950df2500000400"], 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x800) ioctl$TIOCSLCKTRMIOS(r1, 0x89f2, &(0x7f0000000040)) 06:00:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x58) 06:00:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f00000001c0)=""/215) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x24000) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x250000, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x8925, &(0x7f0000000180)) 06:00:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:00:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b49, 0x0) 06:00:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x2, 0x0) 06:00:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x2402, &(0x7f0000000040)) 06:00:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x60) 06:00:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in=@empty, @in6=@dev}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) 06:00:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b4a, 0x0) 06:00:38 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x7, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000140)={0x2, 0x4, 0x0, [{0x4, 0xfffffffffffffff0, 0x10001, 0x94, 0x2, 0x3, 0x1f}, {0x200, 0xfffffffffffffffa, 0x4, 0x6, 0x0, 0x6, 0x5}, {0x2, 0x400, 0x40, 0x1, 0x0, 0x0, 0x8}, {0x8, 0x10b, 0x0, 0x2, 0x80, 0x9, 0xd3}]}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000280)) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000080)={0x40, 0x0, 0x1}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1) write$binfmt_elf32(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/1124], 0x464) ioctl$TIOCSLCKTRMIOS(r5, 0x8925, &(0x7f0000000040)) 06:00:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x68) 06:00:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x2405, &(0x7f0000000040)) 06:00:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) dup3(r0, r1, 0x80000) 06:00:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x70) 06:00:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x10, 0x0) 06:00:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b6b, 0x0) 06:00:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x78) 06:00:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b47, &(0x7f0000000040)) 06:00:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x10000, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x4, {0x0, 0x10000, 0x7, 0x1}}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000140)=""/121, 0x79, 0x2003, &(0x7f00000001c0)={0x2, 0x4e22, @loopback}, 0x10) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000240)) 06:00:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x1269, 0x0) 06:00:39 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x1, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000540)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x8925, &(0x7f0000000040)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x42, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvme-fabrics\x00', 0x40000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'sit0\x00', 0x0, 0x2f, 0x4, 0x0, 0x0, 0x20, @ipv4={[], [], @private=0xa010101}, @empty, 0x8, 0x10, 0x7fffffff, 0x1}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x40305839, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x14000004, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) 06:00:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x88) 06:00:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4c00, 0x0) 06:00:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b49, &(0x7f0000000040)) 06:00:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x90) 06:00:39 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000080)) 06:00:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x2402, 0x0) 06:00:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4c01, 0x0) 06:00:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4c00, &(0x7f0000000040)) 06:00:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x1, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x8925, &(0x7f0000000100)) 06:00:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) connect$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x98) 06:00:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b47, 0x0) 06:00:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4c06, 0x0) 06:00:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xa0) 06:00:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4c01, &(0x7f0000000040)) 06:00:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000100)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x80881, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r5, 0x4004510d, &(0x7f0000000200)=0x400) preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) fsetxattr(r6, &(0x7f0000000140)=@random={'btrfs.', 'status\x00'}, &(0x7f0000000180)='+!\x00', 0x3, 0x4) ioctl$HIDIOCGUSAGE(r4, 0xc018480b, &(0x7f0000000100)={0x3, 0x200, 0x1, 0x10000, 0x0, 0x3}) ioctl$TIOCSLCKTRMIOS(r3, 0x89f2, &(0x7f0000000080)) 06:00:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xa8) 06:00:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5111, 0x0) 06:00:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b49, 0x0) 06:00:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xb0) 06:00:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5409, &(0x7f0000000040)) 06:00:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xb8) 06:00:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x8000000000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000080)={0x3ff, 0xd9, 0x0, 0x8000, 0xb, "61592f0d13a371c3f901b8ca7d99b0ebbcbe99"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000440)={0x52, 0x7ff, 0x269a, {0x9, 0x1}, {0x1000, 0xffff}, @cond=[{0x400, 0x7, 0x4, 0x4, 0x7fff, 0xfff9}, {0x1f, 0xdd1, 0x7fff, 0x1ff, 0x884e, 0x1ff}]}) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x7, 'syz1\x00', @default, 0x3, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x6, 0x4, &(0x7f0000000340)=[{&(0x7f0000000200)="a67c1dbf8efda5e30abc78fd6294dd809fad75ce07442c98a3b117b969f0cd6fb0240783a247535caeddbe051a2fe6d0a98d49d6869034fd86645f0d5677", 0x3e, 0x800000000000000}, {&(0x7f0000000240)="464a77e28873db5fe0f46c5fd66feab7ebdf84e5be7f9160f59a767c204bc9de6557be4be79ef46366db079a71c853625befcd6e330be2", 0x37, 0x1}, {&(0x7f0000000280)="e523842737f8c8c618", 0x9, 0xea}, {&(0x7f00000002c0)="b07a86f80abe5d5a1596aa4cc284d2f37f4a6aad5b13bcd59436685dd86f8a76850d339755e8aa50c93bcadffd5e378dac376b30e51b099aed158d760096b82dd4d14df50ddacc41b3dbc7f7612731c7989b807796f3d7303c4407722f25df4ebb145a7a7db704a654bfb6161f3f078d111aa36b1873", 0x76, 0xffffffffffffff87}], 0x20c2064, &(0x7f00000003c0)={[], [{@fowner_gt={'fowner>', 0xee00}}, {@obj_user={'obj_user', 0x3d, '/dev/ptmx\x00'}}, {@pcr={'pcr', 0x3d, 0x34}}, {@appraise_type='appraise_type=imasig'}]}) 06:00:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4b66, 0x0) 06:00:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5409, 0x0) 06:00:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xc0) 06:00:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x540b, &(0x7f0000000040)) 06:00:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xc8) 06:00:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x200, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000000100)=0x5, 0x4) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4c00, 0x0) 06:00:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x540b, 0x0) 06:00:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xd0) 06:00:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000080)={0x1ff, 0x101, 0x7c0}) 06:00:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x540c, &(0x7f0000000040)) 06:00:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4c01, 0x0) 06:00:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xd8) 06:00:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000140)={0xffff, 0x8, 0x7f, 0xfffffff9, 0x2, "25482e8824199972d32e2bdaca88420ac79da0", 0x7, 0x7}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000100)=""/19) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000080)={0x81, 0x7ff, [0x5, 0x800, 0x81, 0x101, 0x3], 0x2}) 06:00:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x540c, 0x0) 06:00:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xe0) 06:00:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000080)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x20, 0x2, 0xfe0000, 0x0, 0xc, "93c6d09f04d09c3b016480db525c4750ffa0d3"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000140)={0x1ff, 0xd177, 0x4, 0x0, 0x10, "ecc85acd7a79b4be633a582f1313eb16072dbf"}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x8925, &(0x7f0000000040)) 06:00:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x540d, &(0x7f0000000040)) 06:00:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5406, 0x0) 06:00:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, 0x0, 0x9, 0x301, 0x0, 0x0, {0x1d13aa9cc01dbc77, 0x0, 0xa}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xffffff7f}}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000}, 0x20004800) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xe8) 06:00:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x540d, 0x0) 06:00:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5412, &(0x7f0000000040)) 06:00:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCSETSW2(r1, 0x402c542c, &(0x7f0000000080)={0x8, 0x7f7fffff, 0x0, 0x8, 0xd, "2431f8a2a8a173ae8ad8fce21c01400ce6b8aa", 0x69, 0x8}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="050400000000000000007e"], 0x7c}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, r3, 0x408, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MESH_CONFIG={0x34, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x8000}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x7}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x17}, @NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0xd7}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x1}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0xdd}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0xffffffff}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20002094}, 0x8000010) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xf0) [ 450.967479][T25842] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.981138][T25842] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 06:00:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5412, 0x0) 06:00:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5409, 0x0) 06:00:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xf8) 06:00:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x2, 0x1, 0x2, 0x0, 0x10000, 0x1, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000080), 0xd}, 0x8000, 0x5, 0x0, 0x7, 0x2, 0x200, 0x80}, r1, 0xc, 0xffffffffffffffff, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pidfd_getfd(r3, r0, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) [ 451.126254][T25870] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 451.151907][T25870] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 06:00:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5413, &(0x7f0000000040)) 06:00:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x300) 06:00:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x40000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000100)={0x7ac, {{0xa, 0x4e22, 0x29c, @remote, 0x9}}}, 0x88) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f00000001c0)={0x5, {0x40, 0x6, 0x3, 0x305}, {0x3, 0xffffffff, 0x80000001, 0x1}, {0x6, 0x3f}}) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x500) 06:00:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x540b, 0x0) 06:00:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5413, 0x0) 06:00:43 executing program 2: preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000080)) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5414, &(0x7f0000000040)) 06:00:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x600) 06:00:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5414, 0x0) 06:00:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x183000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f00000000c0)={0x58a, 0x3, 0x7}) syz_open_pts(r0, 0x0) 06:00:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x700) 06:00:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x540c, 0x0) 06:00:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x1d9600, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f00000000c0)={0xffffffff, 0x6, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r4}}, 0x30) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r4, 0x2}}, 0x18) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5415, &(0x7f0000000040)) 06:00:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x900) 06:00:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x20, r3, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x9c, r3, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'macvlan0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xddfa}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xc84e}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4005}, 0x4000010) preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000100)=@routing={0x89, 0xc, 0x1, 0x8, 0x0, [@private0, @mcast2, @dev={0xfe, 0x80, [], 0xc}, @remote, @private0, @private1={0xfc, 0x1, [], 0x1}]}, 0x68) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x89f2, &(0x7f0000000040)) 06:00:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5415, 0x0) 06:00:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x240001, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000100)={0x1, 0xd1ac}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x540d, 0x0) 06:00:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xa00) 06:00:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5416, &(0x7f0000000040)) 06:00:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', {}, 0xe}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x62400, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x89f2, &(0x7f0000000040)) r2 = socket$phonet(0x23, 0x2, 0x1) copy_file_range(r0, &(0x7f0000000100), r2, &(0x7f0000000140)=0x5, 0x100, 0x0) 06:00:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5416, 0x0) 06:00:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xb00) 06:00:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x8) memfd_create(&(0x7f0000000040)='*&\x00', 0x4) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x110, r1, 0x2) ioctl$KDDELIO(r1, 0x4b35, 0x4) 06:00:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5418, &(0x7f0000000040)) 06:00:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5412, 0x0) 06:00:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xc00) 06:00:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x400000, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x89f2, &(0x7f0000000080)) 06:00:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5418, 0x0) 06:00:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400, 0x0) write$P9_RLERROR(r1, &(0x7f0000000100)={0x9, 0x7, 0x2}, 0x9) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541b, &(0x7f0000000040)) 06:00:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5413, 0x0) 06:00:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xd00) 06:00:44 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x8a02, 0x0) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1d0, r1, 0x618, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_MLSCATLST={0x44, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x95ba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6892}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x682b5435}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf50d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69ec9a9b}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe03e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x900}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x12c, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x183bf4e3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d37c5af}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3e76b5ea}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x71}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5fa9e72f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x72c27fcc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1036ed18}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a50b02d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x99}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7aeae0a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6c}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54969ebd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x309e9834}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x760b19e8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3f4a053b}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x366c0eb2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ca42d7f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5f3c2c7f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2afce56f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3eeb057c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x539b94f8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2a94af67}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x59}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcc}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7ab5e2c5}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x26276cf2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x37}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f1f137d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x244cf6db}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x31a8a8b6}]}]}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x28, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2ef16b82}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x42c3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb4b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55a9cc85}]}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x2014}, 0x4040001) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)) 06:00:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541b, 0x0) 06:00:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) 06:00:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xe00) 06:00:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5414, 0x0) 06:00:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000080)) 06:00:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541d, &(0x7f0000000040)) 06:00:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000080)) 06:00:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541d, 0x0) 06:00:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xf00) 06:00:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5415, 0x0) 06:00:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1100) 06:00:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541e, &(0x7f0000000040)) 06:00:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x171902, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x2000000, &(0x7f0000000140)={[{@mode={'mode', 0x3d, 0x80}}, {@mode={'mode', 0x3d, 0xffffffffffffffff}}, {@mode={'mode', 0x3d, 0x5}}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}]}) 06:00:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, r2, 0x100, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1d98}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffff8}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x200}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}]}, 0x74}}, 0x4000080) 06:00:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541e, 0x0) 06:00:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5416, 0x0) 06:00:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1200) 06:00:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xfffffffd) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1300) 06:00:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541e, &(0x7f0000000040)) 06:00:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r2, 0x4112, 0x0) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={r1}) connect$llc(r3, &(0x7f0000000140)={0x1a, 0x103, 0x3d, 0x80, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0xe) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200400, 0x0) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000180)=""/175) ioctl$TIOCSLCKTRMIOS(r5, 0x89f2, &(0x7f0000000080)) 06:00:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541e, 0x0) 06:00:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$VT_WAITACTIVE(r0, 0x5607) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x6316}, 0x16, 0x3) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5418, 0x0) 06:00:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1400) 06:00:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8400, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x20, r3, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="9400f700", @ANYRES16=r3, @ANYBLOB="bd7000fedbdf250f00000001ef0400060000003c000180080005000400000014000300fe8000000000000000000000000000bb060004004e2300000c00070026000000070000000800050003000000080004000004c01b2c000280080006000000000006000f000100000005000d0000000000080008000001000006000b00022000000800060004000000"], 0x94}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5421, &(0x7f0000000040)) 06:00:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1500) 06:00:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r3, 0xffffffe1}, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x8925, &(0x7f0000000040)) 06:00:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5421, 0x0) 06:00:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541b, 0x0) 06:00:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000100)) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE(r1, 0x1260, &(0x7f0000000080)) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1600) 06:00:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, 0x0) 06:00:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5424, &(0x7f0000000040)) 06:00:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1700) 06:00:46 executing program 1: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000080)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x8925, &(0x7f00000000c0)) 06:00:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541d, 0x0) 06:00:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = signalfd4(r1, &(0x7f0000000080)={[0x200]}, 0x8, 0x80000) accept4$tipc(r2, &(0x7f0000000180)=@name, &(0x7f00000001c0)=0x10, 0x800) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = timerfd_create(0x4, 0x800) dup3(r4, r5, 0x0) preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000100)={0x1, 0x0, {0xf29b, 0x6, 0x2017, 0x2, 0xc, 0x1, 0x2, 0x6}}) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5424, 0x0) 06:00:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1800) 06:00:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f0000000080)) 06:00:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5425, &(0x7f0000000040)) 06:00:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541e, 0x0) 06:00:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1900) 06:00:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x101000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000440)={'TPROXY\x00'}, &(0x7f0000000480)=0x1e) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001340)={0x14, r4, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20001}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x254, r4, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_NODE={0x1c4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x35, 0x3, "854867b58985c53b3924f253053c691063a364734db7b520ba8bb25330dec104956f5a37f6cb2d60bdb2b010090ea0c8d5"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "711464f93b304b7f40ea3fc1eedc573b027ade4e"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x49, 0x4, {'gcm(aes)\x00', 0x21, "46d929f799852058e478df8ecb99ba394495d68a6f5db3a8a4a48747ea184fd635"}}, @TIPC_NLA_NODE_ID={0xc2, 0x3, "35562bc54f1a22f2142fd975b883cea2139833e6fb41e22e3d8e14502361397e07690aa3087b68d2398e9709ea9e29b1e574f09c436ad1370d58a3c30c02c7de6a6c0056e4b502f4e4bf3bd17a22cdfc6a2075aa7f80766d6dbdf27915114c577a948f8288ac9164fc9d4b23df03b4e3e13c973e4060ac5fc99e1926c708536df81ec1d288e3a54a5e49ceb9451056dc9685a3e9128c1ed9d8f13d86e9dc058bba20b32a82e1728541a972ca6887ff115744a4c707083c31232caf5cff68"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x34, 0x3, "0112cb69c2b6548e3648dfbc2fd6d8d2429376867c31e74f747820ef0caa48b34f59fd29f6aa39d9c9be96ea0955431d"}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x24001}, 0x20000080) 06:00:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5425, 0x0) 06:00:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1a00) 06:00:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5427, &(0x7f0000000040)) 06:00:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x44c000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x2c, 0x200000) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x40000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x8925, &(0x7f0000000180)) 06:00:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x541e, 0x0) 06:00:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1b00) 06:00:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5427, 0x0) 06:00:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x400, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setuid(r2) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x7, 0x3, &(0x7f0000000340)=[{&(0x7f0000000180)="24128b09f265ec8d1674f03373515136592a724f92d1bb90c19849079107dbe3c217a13c55e4e05b77bb5d073b16620ed43a3d645e145d49cae231829c80823182003e5156dae708f14f56db32bd069388eb328279f2bfd96467a9e7ac8ce595e424aadfcf0b5ff79d9057bfc0b3ebc075fd884f978b2ba0b22f3b215a6b78fc114523e335a4f4164d648f2bc2f9394ec8f50beda6cc5c8eae52326ffbf849a36820fe4f4c4cc682865f7fc2c749dd10d1d555", 0xb3, 0x5}, {&(0x7f0000000240)="eeba4597629b82f686eb3792cf1343d8bd15eca0b65a753b6567d696d60412cbd8f6688282bf258829f9ee45785241870a7f607d21b6c0e56b6074871e69100eacf0c9503562eedef196d3c005573b12b07b576e", 0x54, 0x2}, {&(0x7f00000002c0)="27c22df053f26289b694427a05f585a49b3bc613d0306438c905c9edc937778b55103009ddd4892694581ba30801beeea51e5b4ecb3adcb518efc70da297a4baf7667c2c66b1f42d88d84b476405c58117cf86bd1b16bd503cb44fe5047f06e72bccd4e84ee52bed3b6640b0eff40936a1ff751eaf65569eebd93bf494ec27", 0x7f, 0x8b}], 0x100010, &(0x7f00000003c0)={[{@grpquota='grpquota'}, {@dioread_lock='dioread_lock'}], [{@dont_hash='dont_hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x66, 0x3, 0x66, 0x35, 0x39, 0x62, 0x66], 0x2d, [0x30, 0x38, 0x38, 0x31], 0x2d, [0x65, 0x38, 0x30, 0x34], 0x2d, [0x0, 0x61, 0x37, 0x30], 0x2d, [0x36, 0x37, 0x62, 0x62, 0x39, 0x65, 0x38, 0x37]}}}, {@appraise='appraise'}, {@fowner_lt={'fowner<', 0xee01}}, {@dont_hash='dont_hash'}, {@uid_lt={'uid<', r2}}]}) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1c00) 06:00:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5421, 0x0) 06:00:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5428, &(0x7f0000000040)) 06:00:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1d00) 06:00:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5428, 0x0) 06:00:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) 06:00:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1e00) 06:00:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, 0x0) 06:00:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1f00) 06:00:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5441, 0x0) 06:00:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:00:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0xffff, 0x8, 0x2, {0x1, @sliced={0x2, [0x6, 0x765, 0x4d, 0x95c4, 0x2, 0x8, 0x7, 0x3, 0xe97, 0x7, 0x0, 0x7, 0x7, 0x0, 0x6, 0x1f, 0x5, 0x1f, 0x3b, 0x8, 0x0, 0x5, 0x2, 0x0, 0x7, 0x20, 0x0, 0x3, 0x6, 0x4, 0x8, 0x200, 0x100, 0x101, 0x200, 0x2d, 0x1, 0xfffe, 0x0, 0x8, 0x3, 0x81, 0x77, 0x0, 0x6, 0x1000, 0x7ff, 0x3], 0xa8}}, 0x200}) 06:00:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) recvmsg$can_bcm(r1, &(0x7f0000002cc0)={&(0x7f00000017c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002c00)=[{&(0x7f0000001840)=""/77, 0x4d}, {&(0x7f00000018c0)=""/250, 0xfa}, {&(0x7f00000019c0)=""/244, 0xf4}, {&(0x7f0000001ac0)=""/145, 0x91}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/71, 0x47}], 0x6, &(0x7f0000002c80)=""/8, 0x8}, 0x12060) fcntl$getflags(r1, 0xb) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x44140) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f0000001700)=[{&(0x7f0000000140)=""/229, 0xe5}, {&(0x7f0000000240)=""/119, 0x77}, {&(0x7f00000002c0)=""/254, 0xfe}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/35, 0x23}, {&(0x7f0000001400)=""/75, 0x4b}, {&(0x7f0000001480)=""/73, 0x49}, {&(0x7f0000001500)=""/223, 0xdf}, {&(0x7f0000001600)=""/216, 0xd8}], 0x9, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000080)=[@sack_perm, @window={0x3, 0x8, 0x1d1f}, @timestamp, @timestamp, @timestamp, @sack_perm, @window={0x3, 0x2, 0x8000}], 0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000002d00)={0xffff, 0x0, 'client1\x00', 0x1, "a76b1840f08c1f89", "b59f7e934ebc564f97270401bc9c23867a31a4fc1b7e1236755665f41036a553", 0x0, 0xffffffb4}) 06:00:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5424, 0x0) 06:00:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x2000) 06:00:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5450, 0x0) 06:00:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5441, &(0x7f0000000040)) 06:00:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x2300) 06:00:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5425, 0x0) 06:00:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5451, 0x0) 06:00:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x8925, &(0x7f0000000040)) 06:00:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x2800) 06:00:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x4805, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000040)={0x2}, 0x2) preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$PIO_FONTRESET(r4, 0x4b6d, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x4b, [], 0x3, &(0x7f0000000080)=[{}, {}, {}], &(0x7f0000000100)=""/75}, &(0x7f0000000200)=0x78) 06:00:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5450, &(0x7f0000000040)) 06:00:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x3000) 06:00:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5452, 0x0) 06:00:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5427, 0x0) 06:00:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r2 = syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x1, 0x4402) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000380)="3d56cf3fd6d27eb10ca793a8c6f5b6ab9fdca2ba9041862b5a95097aa9d309e26a8b18", 0x23, r2}, 0x68) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000080)=0xfffffffe) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f0000000100)={0x2, [[0x7, 0x3, 0x963d, 0x8, 0x6, 0xff, 0x80000000, 0x7], [0x7, 0x8, 0x7, 0x4, 0x7fffffff, 0x7f, 0x9, 0x1], [0x2, 0x1ff, 0x5b48149b, 0x7, 0x2, 0x6, 0x74c, 0x80]], [], [{0x1, 0x6, 0x1, 0x0, 0x0, 0x1}, {0x2, 0x3, 0x1, 0x1}, {0x9, 0x2, 0x0, 0x0, 0x1}, {0x6, 0x9, 0x1, 0x0, 0x1}, {0x8, 0x10001, 0x0, 0x0, 0x1, 0x1}, {0x80000000, 0x400}, {0x1f, 0x131e, 0x0, 0x0, 0x0, 0x1}, {0xfff0000, 0x886c, 0x1, 0x1, 0x0, 0x1}, {0x6, 0x4}, {0xfffffffc, 0x1, 0x0, 0x1}, {0x4f4648f5, 0x3, 0x0, 0x1, 0x1, 0x1}, {0x8001, 0x5, 0x1, 0x0, 0x1, 0x1}], [], 0x1000}) 06:00:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x3800) 06:00:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5451, &(0x7f0000000040)) 06:00:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x545d, 0x0) 06:00:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x3f00) 06:00:49 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)) 06:00:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5428, 0x0) 06:00:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5452, &(0x7f0000000040)) 06:00:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xca180, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x4000) 06:00:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5460, 0x0) 06:00:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5441, 0x0) 06:00:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x545d, &(0x7f0000000040)) 06:00:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)=""/21, 0x15}], 0x1}, 0x10000) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r7, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r8, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000480)={r8}, 0x8) r10 = socket(0x2b, 0x6, 0x27) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f00000002c0)={0xd4, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8, 0x1, r2}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6615b60a}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffffffff}, @NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0xffffffffffffff79}, {0x8}, {0x8}]}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xff978224fd9a337d}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20008000}, 0x840) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x401f) 06:00:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x400100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5501, 0x0) 06:00:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x4800) 06:00:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5450, 0x0) 06:00:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r1, 0xb) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000100)=""/224) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5460, &(0x7f0000000040)) 06:00:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x5000) 06:00:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$rose(r2, 0x104, 0x4, &(0x7f0000000140)=0x3, 0x4) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000002c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r5, 0x9, 0x2, 0x782, 0x6, 0x80000001}, 0x14) 06:00:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5509, 0x0) 06:00:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x5800) 06:00:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5451, 0x0) 06:00:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000080)) 06:00:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5501, &(0x7f0000000040)) 06:00:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x6364, 0x0) 06:00:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000002600)=0x1, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg(r2, &(0x7f0000002740)={&(0x7f0000000100)=@generic={0x1e, "a458cc9226d0e73bae3f6ff6fbeba3beca51a82632699e1ffafaf68e37e107a21945f6d85924b45a81478f39b9817c09417decae43ec0690b69679869fa99a9516394ffac73a603d3619328a6cc035f6a5ab61d13c14860e876dc628d9209207e3cf5009ad6ca06690cbcfd90ad22d521ee4dbd552bfb0e0f4b74fb9719a"}, 0x80, &(0x7f0000002540)=[{&(0x7f0000000180)="bab7d423cf7e4d28418f246020083ff215ffbd2463b3fd4ece4d8d9f2eae6e186c26aad5c61e0d9c7dfa089883e410901922fae985cb24a5d27277c77dfda5e33bfcff50822b5ce16bd6acb17ee26f618e6b85e34a45864a7c1324cee64a77441a264b6c80e21c46503028fa08e8f4a0dc791bc3d645fcb4fa8db19a4a9d05a1d96159f74b86715442ff1d3e0024abb401270a5fd9094c505c28d96601c68d24124781dc2470099e219d857b7f520afc7ffd3f1a56706479f0da5e03e099d9b8588b00988ee6fe8c634ba726891d182f55871d651681b710df0a0c0cae79c754c24fc27e9ef52182e9343d67d05bddfd7465d7ed", 0xf4}, {&(0x7f0000000280)="2698f17b219e70075570b5b6c2600f76a4f59fdf0194a3bdd22cd61c61f8081057cea7f6c381c219be7d7a5844790f686db663fa24f28b7c86a32f4fe2b77ce015f3a13c9e33957acd2ec22593f512231cd51c4dc7904a786f1d0caa5c1f12037925629d18f1e1e9bfe2d89cb984ca5b93c6863e07327ba698a21e1c31a94630c50737150b97bbcdb9e359f76ad4b5969c5172558311ff6e5427ccd40dec5273e0da094e987555064c14180ce2", 0xad}, {&(0x7f0000000080)="a0e9050c79f66ae4c8da2b490a67c9f93c81e413db2815803348deb6768df55c298c7b728d6e2352ace1973855", 0x2d}, {&(0x7f0000000340)="6605bb9775cbe1e9aa56256e591355f1ae0ccbaecbd7ff22ed862ceee17898ebafb9cb3be0811652b5569919326e0e76e7e0196d84631c5cb6985dbc4778f789fd449e3a7518cef2b89967375a98123a9ac48fdcec692c24ebfb920166cce6d69146d7f50107c1db863310d0b672824bb91fc5ce8fbc18714f1fee720687ac62dd8d70938b402c3e3227f13079da6c3b440849c3bd2031d3ffbf9ffdff6c821929e153256db5a09412be4df3e24fb6e2aebf0fd099f0a84ce7dbdd427d36f95b", 0xc0}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="e1622f2876b2990adff32b889471f147c6b5c415ed0e06f1df52b95c4f1001670798cc11d469931d28e9c96daf2bbc581a6795964f5b130f9f17afad6eab78ce91e99b69e74584c6565c9031592e96400a58a778cffc00142a2b55a36614449f3505b31a38612676445de2af2c60b236ea06dac04caaa7", 0x77}, {&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000002480)="c5f58cce3c75081f401bd8009527fc531b961a15f4e182dc311f8ffd68777bb7fed2405711d58aefe0670e6472965a24f386dfba4c8e8ca79c527da2bce11764b5c620017c52f665", 0x48}, {&(0x7f0000002500)="a12b8683fb899e7028c78cefc1084461c270116739a69ea55717fe5601f1033b8738d9", 0x23}], 0x9, &(0x7f0000002780)=ANY=[@ANYBLOB="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"], 0x108}, 0x40010) 06:00:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x6000) 06:00:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5452, 0x0) 06:00:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x6800) 06:00:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x89f2, &(0x7f0000000080)) 06:00:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, &(0x7f0000000080)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x400, 0x0) ioctl$SNDCTL_TMR_TEMPO(r1, 0xc0045405, &(0x7f0000000140)=0xe3) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000180)={0xfff, 0xf2}) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f00000001c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000200)={0x14, 0x69, 0x1, {0x1, 0x4, 0x2}}, 0x14) 06:00:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x6364, &(0x7f0000000040)) 06:00:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x7000) 06:00:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x890b, 0x0) 06:00:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x7800) 06:00:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x545d, 0x0) 06:00:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000140)=0x101) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000100)={0x9a0000, 0x6, 0xffffff40, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9b090f, 0x9, [], @ptr=0x9}}) 06:00:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x13) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:00:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8912, 0x0) 06:00:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x8800) 06:00:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5460, 0x0) 06:00:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x89f2, &(0x7f0000000040)) 06:00:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r6 = signalfd(r5, &(0x7f0000000100)={[0x5]}, 0x8) ioctl$TIOCSLCKTRMIOS(r6, 0x8925, &(0x7f0000000080)) 06:00:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8912, &(0x7f0000000040)) 06:00:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x9000) 06:00:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8933, 0x0) 06:00:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x9800) 06:00:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x6364, 0x0) 06:00:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000180)=""/79, 0x4f, 0x7, &(0x7f0000000200)={0x77359400}) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000100)={0xffffffffffffffff, 0x1, 0x1000, 0x4000}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) openat2(r1, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x800, 0x2a, 0x12}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) dup(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}, 0x0, 0x1000000000000000, 0x0, 0x0, 0x4000000000000000}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r5) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000880)="01", 0x1, r6) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) 06:00:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8914, &(0x7f0000000040)) 06:00:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getrusage(0x1, &(0x7f0000000180)) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000100)=""/118) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8983, 0x0) 06:00:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xa000) 06:00:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8912, 0x0) 06:00:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8933, &(0x7f0000000040)) 06:00:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xa800) 06:00:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$MON_IOCX_GET(r3, 0x40189206, &(0x7f0000001200)={&(0x7f00000001c0), &(0x7f0000000200)=""/4096, 0x1000}) preadv(r2, &(0x7f0000002540)=[{&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/142, 0x8e}, {&(0x7f0000002300)=""/138, 0x8a}, {&(0x7f00000023c0)=""/74, 0x55}, {&(0x7f0000002440)=""/246, 0xf1}], 0x5, 0x0, 0x0) read$eventfd(r2, &(0x7f0000000080), 0x8) 06:00:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f0, 0x0) 06:00:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8933, 0x0) 06:00:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xb000) 06:00:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89ea, &(0x7f0000000040)) 06:00:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xae01, 0x0) 06:00:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8946, 0x0) 06:00:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xb800) 06:00:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x8925, &(0x7f0000000100)) 06:00:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xc000) 06:00:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xae01, &(0x7f0000000040)) 06:00:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xae41, 0x0) 06:00:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xae01, 0x0) 06:00:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x1d5400, 0x0) r2 = socket(0x2a, 0x5, 0x7) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000080)="e5945b23a0d9b43cf8ff39ddb72444e36c1a2c02f5f322407e48069787bc2ae93782f33f38039f1f782499fadc7f68261268adc4dabcfa59e3d370", &(0x7f0000000100)=""/114, &(0x7f0000000180)="85053601abda6a2b7b586c9e770d529e37fd810a6b88982fa66f84f5b9de3d87286160f667a66023b0511133993042aa79ccfb6aac00a5360af262613a8be37e11ac077667607c432535e14948", &(0x7f0000000200)="7b5a8392c85c6ff67565feaf549c20c71d316af97f6dd0112ff6c0a0668a82003fb14c3766bd211b2f461c0f202900c7bd21f48ebc82a7d0d66dc796f78395396dc2537d9af3025c23a3f9d57e40497f298541e02cc3bc2639e812ea777362550eeaee6a261035d1b7b32b620ab9a7cfd3b040df530be358331785d4cbba8e651855918a58c5b0454384005b7e47db93738f5baa3641dd7af99de876e5df713c1324989e5531caf619ac32e611c2ad6664740727ea001d33bf256b364358552673dd93d34452665fb3eab23b2d2fbd820f475afc171a", 0x6, r1, 0x4}, 0x38) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f00000003c0)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000380)={0x1, 0x2, 0x1, 0x1, 0x3, "0e2ece56ed21663993451947f5be7b1dea2663"}) 06:00:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xc800) 06:00:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xae41, &(0x7f0000000040)) 06:00:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xae60, 0x0) 06:00:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e20, 0x2, @local, 0x3}, {0xa, 0x4e20, 0xfffffffd, @private2={0xfc, 0x2, [], 0x1}, 0x5}, 0x7, [0x10001, 0x3, 0x7, 0x800, 0x0, 0x71c4, 0x5, 0x1]}, 0x5c) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x8925, &(0x7f0000000080)) 06:00:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xae41, 0x0) 06:00:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xd000) 06:00:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xd800) 06:00:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xae80, 0x0) 06:00:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xae80, 0x0) 06:00:54 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x8925, &(0x7f0000000040)) 06:00:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xae80, &(0x7f0000000040)) 06:00:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xe000) 06:00:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0x3, 0xfaa8, 0x5], 0x3, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TIOCMIWAIT(r5, 0x545c, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000080)={r4, 0xfffffff7}, &(0x7f0000000180)=0x8) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000100)={[0x1000, 0x5000, 0x4], 0x8, 0x10, 0x2}) 06:00:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x400448c9, 0x0) 06:00:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x400448c9, 0x0) 06:00:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xe800) 06:00:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x400448c9, &(0x7f0000000040)) 06:00:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x40000, 0x0, 0x0, 0x6, 0x5, 0x7, 0x2}, 0x0, 0xb, r1, 0x0) getpgid(0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xe803) 06:00:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x400448dd, 0x0) 06:00:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x400448dd, 0x0) 06:00:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x28002, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x20000, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x8925, &(0x7f0000000100)) 06:00:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x400448dd, &(0x7f0000000040)) 06:00:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xf000) 06:00:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x400454ca, 0x0) 06:00:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xf800) 06:00:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x400454ca, 0x0) 06:00:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x400454ca, &(0x7f0000000040)) 06:00:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000140)={0x6, 0x80000001, 0x4507, 0x3, 0x1, "7d7398f4e94e4a6820f538e586bb0d433425da", 0x22, 0x2ab}) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x22441) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x7}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xff00) 06:00:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40045506, 0x0) 06:00:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40047438, 0x0) 06:00:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x100000) 06:00:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x28, 0x7, 0x17, 0x4, 0x1, 0x0, 0x0, 0x8a}}) 06:00:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40049409, &(0x7f0000000040)) 06:00:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4004550a, 0x0) 06:00:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xff3f1f) 06:00:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40049409, 0x0) 06:00:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4c0201, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xf2f, 0x8, 0x8, 0x100, 0xc, "20b41d3eadf681fe0b2747960fd9dd1e759cba"}) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$HIDIOCGVERSION(r2, 0x80044801, &(0x7f0000000140)) 06:00:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40085503, &(0x7f0000000040)) 06:00:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1000000) 06:00:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40049409, 0x0) 06:00:56 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x8925, &(0x7f0000000040)) 06:00:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x2000000) 06:00:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40085503, 0x0) 06:00:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40081271, 0x0) 06:00:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4008642a, &(0x7f0000000040)) 06:00:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000100)={0x21, 0x9, [], [@pad1, @calipso={0x7, 0x30, {0x0, 0xa, 0x3f, 0x5de, [0x6, 0x3f, 0x8, 0x200, 0xc62]}}, @ra={0x5, 0x2, 0x7}, @generic={0xeb, 0xc, "7e926b112f4a8ba992bc2b87"}, @jumbo={0xc2, 0x4, 0x5}]}, 0x58) 06:00:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x3000000) 06:00:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4008556c, 0x0) 06:00:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40086602, 0x0) 06:00:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40086602, &(0x7f0000000040)) 06:00:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x3e7ffff) 06:00:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40086602, 0x0) 06:00:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x3e80000) 06:00:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40087602, &(0x7f0000000040)) 06:00:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40087602, 0x0) 06:00:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40087602, 0x0) 06:00:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x4000000) 06:00:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x2c}}, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x5a, 0x103401) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r6, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=0x8, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x9, 0x5, 0x6}, &(0x7f0000000380)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xa, 0xa, &(0x7f0000000580)=ANY=[@ANYBLOB="180000002000000000000000080000000713d8268472c1c732c2d7010021550000097600020600000018ae6200de7a00fc9ed3fbcbd958449ce07d0000", @ANYRES32=r0, @ANYBLOB="00000000000400009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x10001, 0x75, &(0x7f0000000180)=""/117, 0x41000, 0x9, [], r3, 0xb, r5, 0x8, &(0x7f0000000240)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x9, 0x401, 0x43b}, 0x10, r7}, 0x78) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r8, 0x8925, &(0x7f0000000040)) 06:00:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40186366, &(0x7f0000000040)) 06:00:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4008ae89, 0x0) 06:00:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40095505, 0x0) 06:00:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x5000000) 06:00:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4008ae90, 0x0) 06:00:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x6000000) 06:00:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4018ae51, &(0x7f0000000040)) 06:00:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40186366, 0x0) 06:00:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @broadcast}, &(0x7f0000000180)=0xc) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x6, 0x1, 0x587, 0x14, "a9440e06cf7f493e2575ca324a852aae87987d"}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000100)={0x8, 0x42474752, 0x3, @stepwise={0x80, 0x1000, 0x0, 0x9, 0x6, 0x47dad70}}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000000, 0x80010, r2, 0x0) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x8925, &(0x7f0000000040)) 06:00:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x7000000) 06:00:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x400c6615, 0x0) 06:00:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4018f50b, &(0x7f0000000040)) 06:00:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4018f50b, 0x0) 06:00:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x8000000) 06:00:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$VT_RELDISP(r1, 0x5605) 06:00:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x9000000) 06:00:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40206417, &(0x7f0000000040)) 06:00:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x401845e0, 0x0) 06:00:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4020940d, 0x0) 06:00:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xa000000) 06:00:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x149402, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x10) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=@ipmr_newroute={0xf8, 0x18, 0x8, 0x70bd27, 0x25dfdbfe, {0x80, 0x20, 0x80, 0x8, 0x5a48e9ed53683a39, 0xd5c0733d74134a38, 0x35, 0x8, 0x2200}, [@RTA_OIF={0x8, 0x4, r3}, @RTA_FLOW={0x8, 0xb, 0x9}, @RTA_SRC={0x8, 0x2, @multicast1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_METRICS={0xbc, 0x8, 0x0, 0x1, "64768cefb719a0e34b243caf1cdc0205e2343a5b679be9509dbd331351630511d19a0d8bb6d6795b1664771585804c8b5c8de168f8fda2d0de210cbc12d33c2c1f71fb78e87493525061b5679913c6bc59da659cfbb6995d0f5536c3d2c44bfed1e1087c31825518201a1b3c8f7819a98b32ebc70f603e46ebff67875117e2d003f13b7b395dc1e1217e85fa4818bb54bc3c14627c9f1ee48fbcaa2e43c2865b5a403cc108446d6dcc5b5605dccfaa7aafcb184151440aee"}]}, 0xf8}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 06:00:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40186366, 0x0) 06:00:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4020940d, &(0x7f0000000040)) 06:00:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xb000000) 06:00:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4020ae46, 0x0) 06:00:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:00:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xc000000) 06:00:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4020940d, 0x0) 06:00:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4020ae46, &(0x7f0000000040)) 06:00:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4028700f, 0x0) 06:00:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xd000000) 06:00:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, &(0x7f0000000080)) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4020ae46, 0x0) 06:01:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xe000000) 06:01:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4030ae7b, &(0x7f0000000040)) 06:01:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40806685, 0x0) 06:01:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl(r0, 0x9, &(0x7f0000000080)="8baeb800d62d7f4118020e00d21bea9bd934888bbd2d3ba56a78") r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x5, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x5}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000011) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/176}) 06:01:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xf000000) 06:01:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4090ae82, &(0x7f0000000040)) 06:01:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x40305652, 0x0) 06:01:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4090ae82, 0x0) 06:01:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x10000000) 06:01:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x41009432, &(0x7f0000000040)) 06:01:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) getrlimit(0x2, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x14000, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x2d) 06:01:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x11000000) 06:01:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x41015500, 0x0) 06:01:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4040aea0, 0x0) 06:01:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x12000000) 06:01:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x41015500, &(0x7f0000000040)) 06:01:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) io_setup(0x6, &(0x7f0000000080)=0x0) io_destroy(r1) 06:01:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80045432, 0x0) 06:01:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x408c5333, 0x0) 06:01:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x13000000) 06:01:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x41a0ae8d, &(0x7f0000000040)) 06:01:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80045440, 0x0) 06:01:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x14000000) 06:01:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4090ae82, 0x0) 06:01:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000100)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x200, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x2, 0x9, 0x2}, r4, 0xfffffffffdffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000003800)='limits\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) preadv2(r5, &(0x7f0000003700)=[{&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000300)=""/210, 0xd2}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/224, 0xe0}, {&(0x7f0000002500)=""/25, 0x19}, {&(0x7f0000002540)=""/208, 0xd0}, {&(0x7f0000002640)=""/163, 0xa3}, {&(0x7f0000002700)=""/4096, 0x1000}], 0x9, 0x80000000, 0x54, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000240)={0x2, 0x80000000, 0x3ff, 0x4, 0x8}, 0x14) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80045432, &(0x7f0000000040)) 06:01:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80047456, 0x0) 06:01:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x15000000) 06:01:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x16000000) 06:01:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x4138ae84, 0x0) 06:01:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getpeername(r3, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80) preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x8925, &(0x7f0000000040)) 06:01:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80045440, &(0x7f0000000040)) 06:01:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80085502, 0x0) 06:01:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x17000000) 06:01:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80045432, 0x0) 06:01:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x18000000) 06:01:02 executing program 1: ptrace$setregs(0xf, 0x0, 0x2, &(0x7f0000000100)="fb26eb2eec1f5601bd0ebc3cf02af536d9feea4561a99b134257141809ca8e4a25260d473bc5259c094d08552731f0a6bf016dd697d2e49cdcadf2d781fb3f7c87089776a67e0f422bf26ea560fa90b4e94332d9dccb6d6728cff87079fd73d19ee46c1c219fff81788e06") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000180)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x58400, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000240)={0x4}, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r3, 0x4004510d, &(0x7f0000000200)) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv6_newrule={0x38, 0x20, 0x5, 0x70bd28, 0x25dfdbfb, {0xa, 0x0, 0x14, 0x1, 0x0, 0x0, 0x0, 0x2, 0xa}, [@FRA_SRC={0x14, 0x2, @mcast1}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x5}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x184) sendmsg$ETHTOOL_MSG_EEE_GET(r3, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040028bd7000fbdbdf25170000002000018008000100", @ANYRES32=0x0, @ANYBLOB="34000200766c616e3100ce583df9f635dc8300002c00018f80080001", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x24010000) preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x8925, &(0x7f0000000080)) 06:01:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80085502, &(0x7f0000000040)) 06:01:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8008563f, 0x0) 06:01:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80045440, 0x0) 06:01:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x19000000) 06:01:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x2, 0x70bd2a, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008800}, 0x20000000) 06:01:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80085504, &(0x7f0000000040)) 06:01:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80086301, 0x0) 06:01:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1a000000) 06:01:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80047456, 0x0) 06:01:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) connect$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed={[], 0x11}}, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x89f2, &(0x7f0000000040)) 06:01:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1b000000) 06:01:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x111702, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) dup(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x400001, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r6, 0x8925, &(0x7f0000000140)) 06:01:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80084121, 0x0) 06:01:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80086301, &(0x7f0000000040)) 06:01:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80086601, 0x0) 06:01:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1c000000) 06:01:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x0, 0x0, 0xfffffffc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r1, 0x28, &(0x7f0000000080)}, 0x10) 06:01:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1d000000) 06:01:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80086301, 0x0) 06:01:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80087601, 0x0) 06:01:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80086601, &(0x7f0000000040)) 06:01:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$hidraw(r1, &(0x7f0000000100)="a274e00fd2e4cc44ac582f672bde2ca1c0b005f8263abb34ed40afeae533fe42ac18fe4d1eecce0cdbb51483a3eceb0a781c03a381ee409f79d930444323c1ba4577b5e84ea952a93d33504f8920201d3b9617c458d0eb3dbf1b4c8bbbdd2bc0f366824d354a101d8d201211156a29233c6434d2fb52ed6f835e1a3f06e5c074ffe9ffc29d2412", 0x87) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) read$hidraw(r2, &(0x7f00000001c0)=""/93, 0x5d) 06:01:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1e000000) 06:01:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80086601, 0x0) 06:01:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80404532, 0x0) 06:01:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1f000000) 06:01:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80087601, &(0x7f0000000040)) 06:01:03 executing program 2: ioctl$SNDCTL_DSP_GETTRIGGER(0xffffffffffffffff, 0x80045010, &(0x7f0000000080)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x10000) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1f3fff00) 06:01:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80087601, 0x0) 06:01:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8040552c, 0x0) 06:01:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x80404804, &(0x7f0000000040)) 06:01:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1f400000) 06:01:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x2, 0x8, 0x101, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8001}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x37c9}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000005}, 0x4090) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x9a, "53edef183719abc8c64f82edf53a99869ec8325643dd8b0c50714520733a71e8050e7a56ce06c284180ab18ead72db82035ce08ac3b0b85cc14d5a6c4edfa945e6d55356037823a218e82250c1e1a1bdc9188db8a9fe9094483e502e623944d6fdbdb6165e9fd09e2bc5f662ebe333ccc4e227d2d3a0ef2ae1937340c54c178a1d70641278f1901ed8ddcf39d0a9f7b940979027c0a2758b2486"}, &(0x7f00000002c0)=0xbe) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2000, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000100)) accept$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) ioctl$TIOCSLCKTRMIOS(r1, 0x8925, &(0x7f0000000040)) 06:01:04 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x402000, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000200)={0x0, 0x0, 0xfffe}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) keyctl$revoke(0x3, r4) fcntl$setstatus(r1, 0x4, 0x400) preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000240)=0xfffffffa) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r6, 0x89f2, &(0x7f0000000040)) 06:01:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0044dff, 0x0) 06:01:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x20000000) 06:01:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8040ae69, 0x0) 06:01:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0045878, &(0x7f0000000040)) 06:01:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) readlinkat(r2, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/184, 0xb8) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000080)=0x3) 06:01:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x23000000) 06:01:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0045006, 0x0) 06:01:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000100)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x200, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x2, 0x9, 0x2}, r4, 0xfffffffffdffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000003800)='limits\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) preadv2(r5, &(0x7f0000003700)=[{&(0x7f0000000280)=""/85, 0x55}, {&(0x7f0000000300)=""/210, 0xd2}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000002400)=""/224, 0xe0}, {&(0x7f0000002500)=""/25, 0x19}, {&(0x7f0000002540)=""/208, 0xd0}, {&(0x7f0000002640)=""/163, 0xa3}, {&(0x7f0000002700)=""/4096, 0x1000}], 0x9, 0x80000000, 0x54, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000240)={0x2, 0x80000000, 0x3ff, 0x4, 0x8}, 0x14) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8138ae83, 0x0) 06:01:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x28000000) 06:01:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0045878, &(0x7f0000000040)) 06:01:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 06:01:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0045103, 0x0) 06:01:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x30000000) 06:01:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0044d1e, 0x0) 06:01:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000100)={0x21, 0x9, [], [@pad1, @calipso={0x7, 0x30, {0x0, 0xa, 0x3f, 0x5de, [0x6, 0x3f, 0x8, 0x200, 0xc62]}}, @ra={0x5, 0x2, 0x7}, @generic={0xeb, 0xc, "7e926b112f4a8ba992bc2b87"}, @jumbo={0xc2, 0x4, 0x5}]}, 0x58) 06:01:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc008ae09, &(0x7f0000000040)) 06:01:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x38000000) 06:01:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000200)=0xfffffffd) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000000180)) r3 = semget$private(0x0, 0x0, 0x0) semop(r3, &(0x7f00000001c0)=[{0x0, 0xfffc}], 0x1) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000280)=""/27) semop(r3, &(0x7f00000002c0)=[{0x0, 0x6}, {0x1, 0x1, 0x1000}], 0x2) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000004c0)=[0x2]) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000240)=0x4) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) semtimedop(r3, &(0x7f0000000080)=[{0x0, 0x5}, {0x1, 0x1000, 0x3000}], 0x2, &(0x7f0000000140)={r5, r6+60000000}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)) 06:01:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0045878, 0x0) 06:01:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0045878, 0x0) 06:01:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5509, 0x0) 06:01:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x3f000000) 06:01:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0106426, &(0x7f0000000040)) 06:01:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5509, 0x0) 06:01:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000240), 0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x20002, 0x0) ioctl$HIDIOCGRAWINFO(r2, 0x80084803, &(0x7f0000000180)=""/183) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000140)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000280)={0x5, 0x6, 0x6, 0x9, 0x10, "7b1cd2aca8542b2193be917d99ed7a9bf3de87"}) 06:01:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0045878, 0x0) 06:01:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0045878, 0x0) 06:01:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0189436, &(0x7f0000000040)) 06:01:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x40000000) 06:01:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000100)) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE(r1, 0x1260, &(0x7f0000000080)) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x48000000) 06:01:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0085504, 0x0) 06:01:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc020660b, &(0x7f0000000040)) 06:01:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc00464af, 0x0) 06:01:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x50000000) 06:01:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000100)) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE(r1, 0x1260, &(0x7f0000000080)) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:06 executing program 2: sched_getparam(0x0, &(0x7f0000002500)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f00000024c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) fcntl$getown(r1, 0x9) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f0000000080), 0x0, 0x3, 0x400001) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = fcntl$getown(r4, 0x9) fcntl$setown(r3, 0x8, r5) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r6, 0x2, 0xffffffffffffffff, 0x0) process_vm_writev(r6, &(0x7f0000001300)=[{&(0x7f0000000100)=""/7, 0x7}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/191, 0xbf}, {&(0x7f0000001200)=""/102, 0x66}, {&(0x7f0000001280)=""/100, 0x64}], 0x5, &(0x7f0000002480)=[{&(0x7f0000001380)=""/143, 0x8f}, {&(0x7f0000001440)=""/42, 0x2a}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x3, 0x0) 06:01:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0189436, 0x0) 06:01:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) read$snapshot(r0, &(0x7f0000000280)=""/188, 0xbc) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x20a02, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x400, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f0000000580)={0x9, "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"}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5423, &(0x7f0000000040)) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x20040, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r6, 0xc0485661, &(0x7f00000004c0)={0x1, 0x2, @start={0x6, 0x1}}) sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="040e2cbd7000fedbdf250700000008000204050000001400c82b69184627703a7217a3a3ff93d10500fe8800000000ffffffeb00000000000108"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x34000884) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f00000000c0)) 06:01:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x58000000) 06:01:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0086421, 0x0) 06:01:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000100)) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$CHAR_RAW_GETSIZE(r1, 0x1260, &(0x7f0000000080)) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x60000000) 06:01:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0xb4af848bd101751, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x40, 0x40c0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080)=r3, 0x4) 06:01:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000080)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x81) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc020660b, 0x0) 06:01:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc008ae05, 0x0) 06:01:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000100)='wireguard\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000080)) ioctl$KDDELIO(r1, 0x4b35, 0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) [ 475.431440][T30494] sp0: Synchronizing with TNC 06:01:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x68000000) 06:01:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000080)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x81) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000440)={&(0x7f0000000100)=@ipx={0x4, 0xa00c, 0x3, "30b5feda19b5"}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="c7d32ce36141f6fcd5d5890e2097c9c21004a98376d1b2d6a17dfe843b08cb8baba60c9366623538356102f03d05f965879e2080054efdaf3ff39bd12f159d0870c5cc06bf57137c698ce88532e5bdba852255beb8b0a5b29dd1ac318d988e5604", 0x61}, {&(0x7f0000000200)="54e7be199b9e99e4d10e5e71ff518e969358622d3a4d07cdafd4321563845a156b8df2f4e5e85772cc55ade7beb17caa554879313087e0812ea6f1e7e09cfb5b8ac256f670b9cf2bba3322c73e3585337fc386998094aa4becc828e0b6f626344a343769d5dd089dbf4ebf26f518174a4a69cb7488de65fa36d5671804b1dc01", 0x80}, {&(0x7f0000000280)="51cddfafbbe9b64517fb08ced3d2bb06b49233f6fdcb7d05c3672d4f2e6d14e8e985a63797bd4190ba1b53415c8702defae3505642f4b2d314133fa1634bcb9d8cb059bc7914638b6398c5002786457ac22a0015a023d114f110ad43616f18b436d0e66989f5e423f3675edfb2e72efd661989cc0b95e908ca5df369dadb1452190479ee997b376c098bb3a2a21645ad430f20a12ac12bcc9b9b157b81f90d326767900be7e86b8364deba88dd7c63ac417100c3458d70facc85ac33bc417b60a04a1801c67231af25d45ba03ecba4b7f309a200e31edf81b1cca7f05a061c9e5cac32246974a178a3dfb103", 0xec}], 0x3, &(0x7f0000000380)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x8001}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x7fffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x2007}}], 0x90}, 0x83e7342be1c82085) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc028564d, 0x0) 06:01:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x70000000) 06:01:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc00c642e, 0x0) [ 475.723874][T30566] sp0: Synchronizing with TNC 06:01:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xc) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x60580, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4c00, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5423, &(0x7f0000000040)) 06:01:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000080)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x81) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x78000000) 06:01:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) syz_open_dev$ttys(0xc, 0x2, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f00000015c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000014c0)={0x4, 0xffff, 0x2, 0xc1ff}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r3, &(0x7f0000001480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001440)={&(0x7f00000029c0)=ANY=[@ANYBLOB="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"], 0x1338}, 0x1, 0x0, 0x0, 0x4010}, 0x20004080) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r5 = openat$userio(0xffffffffffffff9c, &(0x7f0000001540)='/dev/userio\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000001580)={r5, 0x9c, 0xfffffffffffff2f8}) preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r4, 0x40206417, &(0x7f0000001500)={0x10001, 0xfff, 0x2, 0x800, 0x1, 0x5}) 06:01:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0145608, 0x0) 06:01:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x240041, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r3 = semget$private(0x0, 0x2, 0x0) semop(r3, &(0x7f00000001c0)=[{0x0, 0xfffc}], 0x1) semop(r3, &(0x7f00000002c0)=[{0x0, 0xffff}, {0x1}], 0x2) semctl$SETALL(r3, 0x0, 0x11, &(0x7f00000004c0)=[0x2]) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r6, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r7, @ANYBLOB="7f0fa33aa6a72deac74127ec411268784155255991a47ea79aa1e48da2207206a65816dca7bffe0b2fa4f157727799e16ad273d6263a1424cf1ab085f51be59b20433e00df79f57f52583521073fe48a4a35b3fb1e38226ea1b259b787cfda1bfb9dfb3e99bd1bf1d06304242f58f8ba0ee9dbc77ea5178f6b857dc239592d06a7415891ce9fa4d347e06f5034"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x44000) preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x26) 06:01:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 476.157945][T30629] sp0: Synchronizing with TNC 06:01:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x88000000) 06:01:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000080)) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0184900, 0x0) 06:01:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000040)) 06:01:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x90000000) [ 476.471725][T30695] sp0: Synchronizing with TNC 06:01:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r4, 0x3302) ioctl$TIOCSLCKTRMIOS(r3, 0x5423, &(0x7f0000000100)) 06:01:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4041, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000100)=0x60000000) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) [ 476.742173][T30750] sp0: Synchronizing with TNC 06:01:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0189436, 0x0) 06:01:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x98000000) 06:01:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000040)={'team_slave_0\x00', 0x1002}) 06:01:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000280)=0x6, 0x4) preadv(r2, &(0x7f00000017c0), 0x0, 0x0, 0x7ffe) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x200000, 0x0) syz_usb_connect(0x4, 0x415, &(0x7f00000002c0)={{0x12, 0x1, 0x250, 0x6d, 0x11, 0x4a, 0x10, 0x458, 0x7006, 0xb7b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x403, 0x2, 0x2, 0xa1, 0x20, 0xff, [{{0x9, 0x4, 0x51, 0x0, 0x3, 0x58, 0xdd, 0x91, 0x9, [], [{{0x9, 0x5, 0x4, 0x0, 0x400, 0x99, 0x1f, 0x80, [@generic={0x57, 0x8, "23080c31099d7344dcbd1520ab1ab15a28e25610ff29cb93842c1c2e63d601ef9f820d7e429a5a2c702ecb4ef5c5400935cc9faf89cee4df79b590e48908bc24abd23f5b62a223d85978cb5ccdaced30a2fa85148a"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x3ff, 0x5, 0x6, 0x20, [@generic={0xb4, 0x22, "9bd19a0c2c5f076531955c774d597258618de84c5c1ad4ed1628f6055a8370b111b935cea73377c2c5218c008a4432af92d213b21f628138975fb95f63e143cc0942399bb48d2596006f09c1ec541a6983b33dcc64fbe935638395fe755cf0d6fa0cd7d503853c995f10d0b7c8f38eee7a22deef0262c8ddf462fadb3f77beda7bceeb67fe8ee37c0669554569b54c99918bd19dc8d52ebf46d3db736983832d0647b3f51b6f1fff023802e3193209e4f682"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x10, 0x4, 0x9, 0x1}}]}}, {{0x9, 0x4, 0x87, 0x7, 0xc, 0x30, 0xc3, 0xda, 0x1, [@generic={0x35, 0x9, "9885b9820c87712cdc65016866b4818e184817b3ed7a9e4db1e787ae766001e5a40194344ade3dc2b362e915137b88498fb71e"}], [{{0x9, 0x5, 0xf, 0x8, 0x20, 0x1, 0x53, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x6, 0x40}]}}, {{0x9, 0x5, 0xe, 0x10, 0x40, 0x0, 0x1, 0x9}}, {{0x9, 0x5, 0xe, 0x10, 0x10, 0x1, 0x1f, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x40}]}}, {{0x9, 0x5, 0x3, 0x3, 0x8, 0x3f, 0x81, 0x6, [@generic={0xb0, 0xe, "1abf8c73ad61bacdd0d2f0482d4b42a9ef0b17f8b421a5a14f1d0b4ffcc5ebbe915c75e26b6f478a649df73cf49bea5c8e2b326f95cbdc8c689c24a8ada6649cbee29a0f33750092324805ba34767b89ef693dd0be66ca49d18c7114705089fa8be8728f521173e4f75a01ff1f9ca762693b564dc9d0a863bb2c38184a3b6c0fbe94b7172997ed95023dc012b5f080acf6d99844cfd807c046643cca3ed02796c3324cfe89b20fab650b134a5028"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x10, 0x0, 0xff}}, {{0x9, 0x5, 0xb, 0x0, 0x628, 0x3f, 0xff, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x7bb}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x55, 0x5}]}}, {{0x9, 0x5, 0x0, 0x0, 0x10, 0x4, 0x3, 0x3, [@generic={0xbc, 0x7, "bf8b4e72064a0834600f96a36b5ca3c1d3bcbee4d211168f339b173e889c9c915e676cdb45453703a00620496829bc6ba707166e195b236242ad33d699f2b2a35071d0c4ef21b8c501aca7c4bed1cd47f381eb711c1992fea2169055082a69ddfa4a438b80cb7d4f67c12c093e5e731b06d485e5afe89fc58a33af9bcb68aad5faacf367c0f9997e61029368598eee6ba09ba7d5d6d04632f10d52f06c4c7b7d59bc8292f9a1ce38e1968915d92ee9db28ac869e6e473620a920"}]}}, {{0x9, 0x5, 0x0, 0x3, 0x200, 0xff, 0x9, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x90ac}]}}, {{0x9, 0x5, 0x7, 0x0, 0x400, 0x7f, 0x5, 0x2}}, {{0x9, 0x5, 0xd, 0x0, 0x40, 0x5, 0x0, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1f}]}}, {{0x9, 0x5, 0x1, 0x0, 0x400, 0x1, 0x7f, 0x81}}, {{0x9, 0x5, 0x8, 0x2, 0x10, 0x4, 0x8, 0x2, [@generic={0x84, 0x11, "f3cd6488134ae696c721f43340798ee86da6ee471437c15b83bce535aebb67100d3e3602413091a1fd3a8d3bacb394fafe2a3552bfff6ebedc342ecd64a65ccd28733254c762d2a88e7e46d35453aa55809e5af985282057e286b4339125ace920895698d44a156da2ce2a30382db52ebdfb2d301b5c4bf570365362047af3aed07c"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x1}]}}]}}]}}]}}, &(0x7f00000009c0)={0xa, &(0x7f0000000700)={0xa, 0x6, 0x110, 0xd0, 0x75, 0xee, 0xff}, 0x11d, &(0x7f0000000740)={0x5, 0xf, 0x11d, 0x5, [@generic={0xe3, 0x10, 0x3, "639e85c50f277c5d989b9a80eeaa8a62ef5e54c4413cac15260926c4baee0cba214dbf4929a4e72610045b3a40cd5981ea36cd413d9b6a35fa9074bc5c61705b249e31f0bccfa06d0b607f0ffaf262e856a3a9e251f97d80dced8016a66fd8916d61f2c484d68f0f3ac772b7bdd593e021104fab5011b2c6c55c55243fa96ec8e5e1163550fefacf81e3cc7cbd58cde494cea462928ac61b21cf58a30207eca27de67d8944ce50f670078cff432821be5215651865731ec9f09f92dbe9a062f4f8838232a86ac1094d9c61699029d0f12b94d0ae0f2b3c8f508d2e2aadfd64fa"}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "486e9c4c895dd841557d622bd25b7fd1"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x84, 0x20, 0xdc4}, @wireless={0xb, 0x10, 0x1, 0x4, 0x40, 0x0, 0x6d, 0x7, 0x9}, @ssp_cap={0xc, 0x10, 0xa, 0xf8, 0x0, 0x6000000, 0xf000, 0x77}]}, 0x4, [{0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0xf8ef}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x100c}}, {0x52, &(0x7f0000000940)=@string={0x52, 0x3, "9c39776aca4ca2c74be30b660addc019cebeeee96fe1cf5cdf0e451fc0194c04ab620176aa7eb2154beeea2b1e1ee339e1c6a5faca4dd05c386cb81d744a8ff98b6112c1bad77e38b6c4ce16aa29d6f2"}}]}) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, 0x0, 0x20, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="934a162e87ee"}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x4}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0xc000}, 0x4) ioctl$TIOCSLCKTRMIOS(r2, 0x5423, &(0x7f0000000080)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x12) 06:01:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xa0000000) [ 477.045182][T30794] sp0: Synchronizing with TNC 06:01:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 06:01:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc020660b, 0x0) 06:01:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xa8000000) 06:01:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x3, 0x0, 0x10001}) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x3c, r3, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xffffffffffff7fff}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x74, r3, 0x200, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7fff}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x2}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x40004) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, r3, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x5}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x40}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x3}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008004}, 0x4040011) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) [ 477.363961][T30855] sp0: Synchronizing with TNC 06:01:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xb0000000) 06:01:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc02c564a, 0x0) 06:01:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xc) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xb8000000) 06:01:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$P9_RSTAT(r0, &(0x7f0000000280)={0x55, 0x7d, 0x2, {0x0, 0x4e, 0x2, 0x10001, {0x10, 0x2, 0x1}, 0x110000, 0x2, 0x5, 0x3, 0xa, '/dev/ptmx\x00', 0x3, ':\\(', 0x4, '\'$&%', 0xa, '/dev/ptmx\x00'}}, 0x55) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0xa0000, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x10000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000180)="f5e31aa3afe495cd34aec49cf3d539af", 0x10) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x89f2, &(0x7f0000000080)) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 06:01:09 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xa0100, 0x0) connect$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x1000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x20) preadv(r1, &(0x7f0000003340)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000002180)}, {&(0x7f00000021c0)=""/79, 0x4f}, {&(0x7f00000033c0)=""/236, 0xec}, {&(0x7f0000002340)=""/4096, 0x1000}], 0xffffffffffffddf, 0x5, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KDMKTONE(r3, 0x4b30, 0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r4 = syz_open_pts(r0, 0x577000) ioctl$VT_WAITACTIVE(r4, 0x5607) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f00000022c0)={0xffffffff, "ba78788a533fdc20391a82de62f120f0b89554c83065910d3bf1767ba07b5e99", 0x400, 0x4, 0x746, 0x4, 0x4}) preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000002180)='trusted.overlay.nlink\x00', &(0x7f0000002240)={'L-', 0x9}, 0x16, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000100)={0x40, 0x0, 0x6, 0x0, 0x7, 0xff, 0x1, 0xb5, 0x3f, 0x8, 0x1, 0xdf, 0x0, 0x80000001, 0xfff, 0x0, 0xff, 0xff, 0x9, [], 0x79, 0x3}) 06:01:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc038563b, 0x0) 06:01:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xc0000000) 06:01:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9a94, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r1, 0x127a, &(0x7f0000000080)) 06:01:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x400, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x101, 0x422841) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000100)={0x9, 0x0, 0x7fffffff, 0x100}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x180) ioctl$vim2m_VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f00000001c0)={0x6, 0x1}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) fdatasync(r4) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc080aebe, 0x0) 06:01:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xc8000000) 06:01:09 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x8925, &(0x7f0000000040)) 06:01:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4a080, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xd0000000) 06:01:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000180)=0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpgrp(r3) sched_rr_get_interval(r4, &(0x7f00000001c0)) syz_open_dev$ttys(0xc, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) ioctl$TIOCSLCKTRMIOS(r1, 0x5437, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r5, 0x40044103, &(0x7f0000000140)=0x8) 06:01:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = creat(&(0x7f0000000140)='./file1\x00', 0xb1) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000100)={0x9, 0x7fffffff, 0x1ff, 0x496, 0x9, 0x180000}) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:10 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x8925, &(0x7f0000000040)) 06:01:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0xc0c85666, 0x0) 06:01:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000140)={0x18, 0x0, 0x5, {0x74}}, 0x18) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = openat(r3, &(0x7f0000000080)='./file0\x00', 0x400000, 0x4) write$capi20_data(r4, &(0x7f0000000100)={{0x10, 0x0, 0x8e, 0x83, 0x80}, 0x28, "e1fcc74eccaa6835dcfbf4a231e09bb5ba28e52795272be7b9c0e4f858117ec73fedaf17a77b7875"}, 0x3a) 06:01:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xd8000000) 06:01:10 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x8925, &(0x7f0000000040)) 06:01:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x7000, 0x6ecd, 0x4, 0x9c20, 0x14, "af47e8f0d2257a3d14c1d11edd09e4a5b8e68f"}) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000080)={r2}) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000100)={0x2}) 06:01:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xe0000000) 06:01:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) chdir(&(0x7f0000000080)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000040)={0x0, 0x1, 0x2, 0x0, 0x400}) fcntl$dupfd(r1, 0x0, r0) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x3, {{0x40, 0x3}, 0x2}}, 0x10) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000180)=0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpgrp(r3) sched_rr_get_interval(r4, &(0x7f00000001c0)) syz_open_dev$ttys(0xc, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) ioctl$TIOCSLCKTRMIOS(r1, 0x5437, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r5, 0x40044103, &(0x7f0000000140)=0x8) 06:01:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xe8000000) 06:01:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)=0x4) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/exec\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x17) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xf0000000) 06:01:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x90002, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5423, &(0x7f0000000080)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000100)={0x3, 0x0, 0x5, 0x17, 0x8001}) 06:01:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xc100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:11 executing program 0: ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000240)={0x0, @pix={0x0, 0x1000, 0xf9676400, 0x0, 0x1, 0x3f, 0x6, 0x8, 0x0, 0x2, 0x2, 0x155959206ae732f6}}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$midi(r1, &(0x7f0000000340)="a66a620675478ecb63c17c3f11b8677be61ab37aa3ffd23839739a9195dcc88e8c0f1a628172379c52a89020e62d58ee3238897c383876759896c5d87cc39cc237b260030cae08e19a72b0f9e58db85ea0a6e268843e805ebd55e02e75eeae8270c8f330e2968ce6b2ade1cbc02f20abebe7b9b9170e191f324122d4dfdcff42322b25dfd039bb21d136c3081549b9d2db4776a0255a0560245553364eb1afe729281a4ae2860b123d10bcc541f68cd05727783ff0d8478136ae34c34cbea44705e69697be81215cee8820342a5ba3eb1b1d866fccc4ad56d53253ee49a6dcaf012fbe1534657c694855517243fa03ad0405d472", 0xf4) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x9, [], [], [], 0x2, 0x3e, 0x9, 0x2, "24f852f9ccc6ba58f5eb1d66a6e94f02"}) 06:01:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xf5ffffff) 06:01:11 executing program 4: ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000100)={{0x0, 0x0, 0x80}}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') pipe2(&(0x7f0000002240), 0x80000) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f0000002200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000002180)={0x58, 0xd, 0xa, 0x282, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x80) 06:01:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000080)=[0x1f, 0x1, 0x7fff], 0x3, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x30) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r2, 0x5423, &(0x7f0000000040)) 06:01:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xf8000000) 06:01:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4a080, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2002a480}, 0xc805) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) 06:01:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000100)={0xba, "d9364f09072ee625d49a66387808e4983b7e923bc4f71d071845bbb73249b99ef06d80b1c3b89cd91f3599cf4363aa88be6fb56ac7621f0d4b344e4ef7235668f2472dd1ae5518256f424f1ff470748a3fac0eed335f62caff0c58e94a66901b1cfcf3f5c9d48dcc6f7b794459fc3388adf2d9b6cb6424eb59660afebb49d8a695c990532cf750580193b7939424759f744306421e18f5e86126b8fea56b4328f0daa5bbf11d4464d4f5d51e8b5afbe269e0807f1241d9bb4e199d8b74c070c4889bc03e3a582e089f8ba90e3362ba169c86eb7af55812c67d1857ae820849dbf20953aa65f6d5aa727fbab5d337c4e82713801c0da89a38d2e5bf95aac1f59d59f37346779887bf85df337c8e307fcfa0990335314f3b718b3ec7a338282c940217e7100e4f9d3229cd29353cf41935bd59ab18c78c4f822687f81d30ca6725475deec1abe2359ba373270fd7f3e827e6d07a5b583d63024b9f5d887f62a74a639f985a55a36c008d4739b4a2e6a08b1433e12a07d11caf15b91ffd29fe8891d488255a21de0992a6de86288e879e5c4b9b76ebddc37d76622fa1ca659958e9718ebf808643a8ce73f11cbfef02d97d3158202c29a9cb7b7a9841159e09f2caa600b5467c025af86085f14269c0cf2d29b6c369c423160d49312f267bbf2709c7869fbc6d4d05fd32cb08b0428ba54e4a398ec6eeec4d772bd22426ba8900d2"}) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xff000000) 06:01:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4a080, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) dup3(r1, r0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) [ 480.396077][T31317] mkiss: ax0: crc mode is auto. 06:01:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:12 executing program 5: prctl$PR_SVE_SET_VL(0x32, 0x3fac8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) [ 480.503620][T31317] mkiss: ax0: crc mode is auto. 06:01:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5437, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000000e1402ffa600000000000025080003000100000008003c00000000000800010000000000"], 0x28}, 0x1, 0x0, 0x0, 0x40801}, 0x4054) 06:01:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xffefffff) 06:01:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x503240, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x2002a480}, 0xc805) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000500)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_I_TEI={0x8, 0x8, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) 06:01:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x6, 0x1, 0x2, 0x5, 0xa, "f0f5b9d55215d53d223af1904d9eb13df65305"}) 06:01:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xffffe703) [ 480.943986][T31412] mkiss: ax0: crc mode is auto. 06:01:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000140)='mountinfo\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl(r0, 0x7, &(0x7f0000000180)="bd15056c91a949363969a46469ebcbced12e73638dac3aab2f18d22c2d36da9d5e32c3d54b24eae219684a8bb96fdb3fa4aaccda2e996ed4f72b6eebeeacec1f1d3f91c6ab50bb436ff079a98ea5abf2f79b491580cac03220196d9f330e8ef1982cd2ce54494060c5dbf5678861ddad7c860d17aba49b0b6f") ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000100)={0xa20000, 0x7f, 0x6, r4, 0x0, &(0x7f0000000080)={0xd70d87, 0x9, [], @ptr=0x45}}) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0xffffffff}, 0x10) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000300)=r1) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r4, 0x1}, 0x14}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r7 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r7, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r7, 0x80984120, &(0x7f0000000380)) sendmsg$ETHTOOL_MSG_RINGS_SET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x40, r6, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xc972d5cdf3f8dc1d}]}, @HEADER={0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x4011}, 0x8044) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000100)=""/204) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) ioctl$VIDIOC_G_JPEGCOMP(0xffffffffffffffff, 0x808c563d, &(0x7f0000000200)) 06:01:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xffffefff) 06:01:12 executing program 2: ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000240)={0x0, @pix={0x0, 0x1000, 0xf9676400, 0x0, 0x1, 0x3f, 0x6, 0x8, 0x0, 0x2, 0x2, 0x155959206ae732f6}}) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$midi(r1, &(0x7f0000000340)="a66a620675478ecb63c17c3f11b8677be61ab37aa3ffd23839739a9195dcc88e8c0f1a628172379c52a89020e62d58ee3238897c383876759896c5d87cc39cc237b260030cae08e19a72b0f9e58db85ea0a6e268843e805ebd55e02e75eeae8270c8f330e2968ce6b2ade1cbc02f20abebe7b9b9170e191f324122d4dfdcff42322b25dfd039bb21d136c3081549b9d2db4776a0255a0560245553364eb1afe729281a4ae2860b123d10bcc541f68cd05727783ff0d8478136ae34c34cbea44705e69697be81215cee8820342a5ba3eb1b1d866fccc4ad56d53253ee49a6dcaf012fbe1534657c694855517243fa03ad0405d472", 0xf4) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x9, [], [], [], 0x2, 0x3e, 0x9, 0x2, "24f852f9ccc6ba58f5eb1d66a6e94f02"}) 06:01:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xffffffff) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}]}, 0x2c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r9}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x30, 0x0, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x67eb42cbb681797f}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x2000000}, 0x85) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r10, 0x10, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0x10001, @link='syz0\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40040}, 0x8040) 06:01:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xfffffff5) 06:01:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)=')[') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x1409, 0x400, 0x70bd29, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x80800}, 0x4010) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000001880)='/dev/audio#\x00', 0x0, 0x20c900) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001380)='/dev/autofs\x00', 0x420480, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f00000013c0)={0x1000, 0x1f, 0x782, 0x61f7, 0xfffffff8, 0x5}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000002c0)={r6, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000018c0)=@assoc_value={r6, 0x9a}, &(0x7f0000001900)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000001940)={r7, 0x1, 0x30}, &(0x7f0000001980)=0xc) syz_mount_image$msdos(&(0x7f0000001440)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x9, &(0x7f0000001c40)=[{&(0x7f0000000200)="9388a8ebf4cd38a8e0f319ea22564d61aa31a92c8716a501ec3f503f84d8860d97dfdf2dad6998459821b8a3d16e2a8df6430ad28f878af8f0c55b96499ce369b4cb1b307c225e43c2f59786577379e1836c55c90e66d59f0c1732d285e28f5a66881534802bd17cd0ec9f3ca60043b656626962ff82cc63c268a79b213841b8f4050940579620023c005477e66ac65bba1c6de940f433841f182af503a1da90f2c85b44240fef0fa7f1eaa4b18198ced63bcc3b4bb5d880917bde0cb53051cb7e9914940a81f57ad1f77f735383f871c6e956970ec6b23842f4126024baa939", 0xe0, 0x1}, {&(0x7f0000000300)="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", 0x1000, 0x9}, {&(0x7f0000001300)="526f60648d5ca2fd16b34a12bb3d58b4abede7405c2a621bf05ee58c7c545bf2b196792e896e451003d7919bafdf469f98374a7fe35d55eec5ce8b53ec07468cabb9bbe780", 0x45}, {&(0x7f00000019c0)="5a8733a86d0b1353a64491e444cd793c2f8d54de4c9e27fc0bd235d48fb5c32279024f7740c41d3ed1d937e11cc353928e42d9f99f7c73fb6cccdf777a834e20df18eb82bf15a9dde93048c64f89161d0441b7ced3cf895f3c2b942fc5c426dc341014fdd31ecc5512dde5ca4034cd5e8998341353ca9fb501ffd315b6425128509b058b31c230e436ac5acfc731669746217ddbf169f94e2a6a3e4444e2c6d430bc3aa51148acc7364b334f01aa6ab62defc2344ca1ca6f387930cc20f7dcc82b7f8fb4f91ef3f6b72879983e0d29d7a0a3e731d59078188e3b09fa6c8883913e26dc923d6c", 0xe6, 0x9}, {&(0x7f0000001480)="88b0f6ac88a32aea79c26f6fd21d6b8e40e2ff15c232b09cdd2b3a485b2fcff3fe2feef570054b33428c0bff092d920ada08ea", 0x33}, {&(0x7f0000001ac0)="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", 0x166, 0x5}, {&(0x7f00000015c0)="1a82e93662241ef1ef66853efa56f31dc00f80696f018b3d53ae9b427f389984b316f53718bba53a290d6af8a60d12b8e66401f062c66acc", 0x38, 0x6}, {&(0x7f0000001600)="c24a1ede8954398b4edc9c783fe81873dbdce99f7e9a5f7cc9989d52b7efe4d7dcf4ec1179d8ea9ff99b19dea18ca38be59cb987a109436d18ea5e4c404fc667c8d4a23b8bb1660305091e44598d8a8cf56d38906a581d921f92c9af92ed1008a798ba9add5c64ef139a32244611faf6f9e647d5c9ddde12f5636b4f9c0dd1b0f54eb1f64412d0b4fdcdc74a4d0af9b7594759a7cc64e4f9a4b844b6954f91ec1337992270fddd1b8eabc8de10b7a5fc2a400000ef8562d34d0bd9ff1b989502a314f3f9e1107a9753ac16b18d137ff941b03210243f5c91a77581a4", 0xdc, 0x400}, {&(0x7f0000001700)="d75b28c9a4ce66b3340f8591847d62cd1ed72c984afec6f01916e3d1e27d8f8637c9277dc44e2df26feb0913f3c5098a81314e38c214a217f8483ffc9a9e4a13abd6a05dbb4d3eef42c474ac912a481e5ce30712d25198b0197a99b211e44f1a696568ab3a4a45904f63542f3331cd8909d0a600cacc58562c6a6fb62265812814181f37157de89e79059c570bef5486c96b531259", 0x95, 0x957}], 0x108a000, &(0x7f00000017c0)={[], [{@obj_user={'obj_user', 0x3d, '/dev/autofs\x00'}}, {@seclabel='seclabel'}]}) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r8, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000100)={&(0x7f0000000080)=[0x0, 0x8, 0x81, 0x5, 0xfffff801, 0xfff, 0x5, 0x7], 0x8, 0x486, 0x101, 0x7fffffff, 0x3, 0x5, 0x2, {0x200, 0x4, 0x4, 0x4, 0x200, 0x4, 0x401, 0x0, 0x101, 0x6, 0xff, 0xf8, 0x9, 0x5e4f, "26d60deb37f4e8ade2dde4f40475b6b5e30ca160231fb6eaa76c2342d9e15677"}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10980, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001840)=0x17) 06:01:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x401f00000000) 06:01:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000100)={{0x2, 0x0, 0x80, {0x10000, 0x100000, 0x3}}, "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", "de0cf75cfa96defc0dcca3dc2422703033aa53cd54897c0c45911119d0c650232ed69bc10c9c40e0c4b17cdfac6b5e54088a92e7e93a08a8c83fea6bc04573c3228609d06fe88d72a20d8b633730afb4d82b1d1d0ee98b56ea437434ae74d2b346f002bc4b74e2f2ad3a633d4b753de8881df2b12430235167d835b3b89d9a4635bfb8f02465fb14007efc1ce92a8af230cacf72051d4663fb21100b2656f6e954353a0ae3f213d6629f47adf1ca5cedff1e4ca248950479b8510bcbbb453d16e0e55025a6cf7425f8e2fecffc856ffed8dd4ca1a1e6759bc9f7fc734e7f9bd6da262811957276eee9acda1291e5256c2c4d25ff446c9dcb316a32fc87b19b54c307a4f18ba502a3dc8723e62fc2ac0895c66c2fde9b3379e14f55a2de50d659d45a9e90ae1170c44ee60c64c8847547c46e8ebcb7d6673e0b78169ff2b7e7febf7cfa4cd205197986f98773e9a3c162573fb4dad37d23ce7f2fa1916b0b34e7f184c45c0c53ef9049a3bc56c0d93fcd67f3cf27c4dc5c9e7f0be6aae20804d04cb20cad1dda10ddaaceab4a82c2fc87b4b528abda8393e7df3f3f6a6285533981c1f947aba0845a22fe7226654c45d7de575d21b717078ff2c140f11b8b0ad836a7f9bc5f3ab3f7c2abe9677846ca4fff7e112ca72f56cc074cbca4a87b74e33357a32a214d509c7931db52e44cbceeac616c0f0e4d586c5f496d69d1b7da655835dbbe13e0ebd9d5247d4d01b594374b9efabfb8d6a0d8744450a98a65fad984bd8e3fec34788ee8b436d42e9afc407fa7b7c644d6a7749865ac76dcf0322c0e7c291662a30e9f384fddd046c17dcaa5709a1310f19dd66dbd4a9dbaec299f6f4f9baf70b279309b220cc6b3db3b6891455218e5886035225bbd8c1c11fc6da402b5dcc305bc204ffbeb9216415c0c5adf9af5e72683d91c95396c90f5861f0ebe85979467f635f46ba3769a12392b659fdf073037f76e9d9632219a37008bc8e114a8969a0ab5ca56ff8c67587393f628591eed828b1bd0f85ea105128d000fb86f3592a243574a0368a5ce326da5ad02caa94768b04cbe8a3d01a9da351023e76c50012124bb0ca7f75f332da5da83a5d823531859a42be0f038923fcc751d9cc3a18f2dfb98ba73144d2ef963d3b6d15f302561cf4285e5278454ca71d667a8b84c39bbc4902173783e5b015c5e7a347c6e83006f3f0a6a4b6481e21641d2496226b813957a5e91a3796066f4be66dc7f7a4ba42b5b80f0c5eb168a350fc230d5012a554caf1b2fbf85119259c1dc32bf6db32b43c899669bdd4afe401c89552c6cfa019f09d3a408230f5158de5ec2985814b736766596fc0e81cff92bb029fbec5b1fc841125aedf3fada05687f9809d884f3388ac1b001e2946b29c04602d576f8fe5f35e97b42e064029a42b5376349b925892397896dcb2a216cef67a649754accc2d34a31b0a24eeeb214688108246809b1167c4c9912ea3e06db817d62375e070f1c4f1448687f5c8eccf42ec86ad0e5f902e47617bdc8a3dd962a5afb817d76fd497461380bd110b81d37d3b8c79a912724d98fdc49f53567b59455f28f4e6fda446488b74d1a161a61dfcc081bfc58eb09bfae3a2dde5a3f797cf51b6baec332140fb6c5f48512cab5b67af619d7d1cae514c8a59c7543bf683e05492210c1cb7b177636e19fc8c9e58d23683c5e98d80cc71d41c20f38f1c82ef972080a8ee8d198715cb0eabd378b700242e175bb55ea9dcfe70a05f748a96a3475ccde41148886ad431723f17884a0e0f7bd9c7cd77ccb23e7d2d6eb21a8003acef7b1b05b7e8f3a0007dd644dd18e47ae79ad413b606a7c524bda4f7a7bf57c299fbe72bf7b6d7cd9006a5ed1fc03db9b4fb9e922df14aeb64d7b0d5d9d8463645b0c143d44064c1be5ef36488a98f40343e92ec2bcd3b163e1e60621dc05a324bae8be4c34cbd0ee10769b0fea5a6c7946a7a713052455c14a8ce78b37fea26e9748f8f0a57cd3fb6927422df64adc2540cc7e06b8fa373b19bef6e8325d6fc72fd49c62eb598c06009ed1a23a9cba74cc227f01d5e663dbb7c4b5099b2fef4a214ff312369e6a97a12804f758a4ad73bdad36e969c25e5c733a1fccfabb46046c36c26a711a5d54f89d5eb924dc2aa228f82209adee218a8d16630d02d9cc4cf1be3c86ab20d446f7242fca806b9893e3afe726c0148c4882d7d78ffdfb8933099975834ebb57704d25dfb7f913fe55ae92f6fd812c6e5e6d6c941f17fed952944d181f0c5b568f1b50164f12d4e8ad1e809637d4ce731845075c25af31e16a4d10ac010ded8453b1d0991a8a5d0dc78cc49ad5c98164e2d94e7d769168bda3d74db7c363196dbd40a71ab37f66c70d3e7d42fbd51b9390c40c04d85750465da3b7cac77a1933420d2a77142006163661c1fcc13c7a35d5fc360587378f8e4ac23bfcc4665e9eb0f5cdde17e868380b467a3bfcd1e5d99876fb687d744dbf182181e04bf9208752e28505d48374b25fdc3e01a77f39c0f9ca3c5cc6f72a254cb2eac39d212425032a56df499a254208ab8996484dc86296563016f7f87adea19e7197b9bf32713c333f0e6300003d6ba8c5ef60201da26275446d89222e88cb33efa77f832e6f86815fe518bff8f596ef102595eb2f4329660672be504da3e05ecedb14c70ece7bf5aa542eb3f6df5b188f4b0c6b8940d02d014a14100686ad86ff841542455a654d3820797a6c040c5dc17097d712d0bb394e04b738e3ca221a52ba860122377880fb548f714c548a46d179869b2b7d1529134c5319c42ad01f1f0d318d0d69464c9746efe2a309d4f16a4f02e8bb1fe83cdd5916158ad6d0543e6ae078a5e142bfb8295ec8507300e59f879846305ca010d86e3732f33ce23479a1ec000b40c0979bde9663b29ef16e32eb998484ffddc8df5f7b788a7064589e9ccde7b75f03bf5a276e9ba5ed9c4fd45b007b1d8ee577520c091f4604aaa16a30607a7d729affd3fe92654cd1b1c355f9546da5b8fd9ce56ce7f28b45e7552b96d0b6bf763a4e96d0f22ae9e1878f46f59b2953575152cc3951293d2ae9f58d1399c7c3fa8ef50cb844280e5b35407dfc0541b0a4c8d1e157387853be985a76e17df32ea1eb0b4f9e178c2191e8a2b08a8f54743a7d7fdc2004c152b7a19af2d38774207e2fe5c22ed6b1278cb695b9f5d6b3f2ef4394c90ed7589f47e122a92eb21c567960905691d97ddc98144d963a40fc0b35a54ec49080af0ead16b7af6702b2797369cb87ed8e3d48299da3303add6736e13df79c231526f1fc612d6bf652f72234f5aaa6f647e3b095b6de949b6db2c04fd5ff28d79cbc5bbe0f1e2f2055210270716a7c27907ed1a6e1e8a312af993a773cd75b9af5bc8b98839b87f31b7992a8e2537c2e070d3494f071eb74e4991856cc6b648ec96c098b7ff827ffb4ce9b8f8b9161303a5266a8d2afe4ed33b76a256fd36396da73b1d98f24e7fc7f33b1362628b7fa17306eeaaea9800bccac365708f27d0eee653002efb77ec5519e23f02f27d30ad4fba1aecf31e5ff3f11b5f0ab3030d73edc37d412b519cf371c0e573d7bb54388445caba5a3934006c4ec11b2ae950ecabc48feb267081c3b623384b5a0a35401cd0398f4e83136032d2f8e9c7d17db0652671949bdb162c7ead07c2dd43d8c05b92fc6eecb7c6edf0d170b71d204bd0cd2ba81eaf54874141293030f8d28879fec2f5ba3afa6c766857da3804ad9b35983bab3da5a898f13bbdafb0ed8b5f2fda75b7d07b68721779f786f70c2b2f7a6927d98ed8f0db85b9bf91c152693d3296e5aa5da5454287ad25c8006de9e6b4f8157104a3ddf4468b12a042443d1f6fc2744639de41e3c6924ecaed20b949eeca275553fd94051c18b2371a69ec37038d746b79236ac1aefa4f67442fc61253412258aa35d447fc6030b43e5b8e875004d386d158fb11e11e7c1d6291fd3edbbdc03f4061b8410343466d71c014cad9beb4e31a162f19870af9cb00492c1a8155484a533e7bcb8ab23ab5e745fabed8c2edf1eae03b28815b9da1311f7e314e4a40111e897f92f8a3587779cc864dd3ae86acfcf802f887120483952d31ea936ae9a46125317a879e0f9e66e083768f1a2ad58570b9466f7499c17f2aafbcb19efa3bcaa73acda199ad46e1a17b9fadb57283476812a7a6b1cebce1c3efd2f90852d6ac30974a9497d42ceeb83052ee9202738f9ed4f8edea32866dc80dec6b287c0c8fe25d739b5fccdcf014e3a9cac203766c72b4d24eadae1efdc0a2c8cdd4163c5b0b93561e88b348106a42c9b789abbf83a884a783730297a16494fc3e9b127c791fc8b3152c21de7fee019ea1e2ac7b19e862651bd6a8c6fca9a103b12cbee3ee81f28423693a0ccd7d89d95a4b60354d619e6fcc96113578ea537eac9c403f1d3c8d2e9a42311178fc63a6c584050a6b47bd8fff47646392531d62e9a83e61c36d79c6beba5a4fedaf52720763a468e2f44891ad5a96e966386e43ebb58bcf616086d5c51c7c6caec3037008448b6928827e18ce730a546411fd5c5cd95d8122abff63e8dff1ffa5c44c59d1cbfe0d11a69d1da2fc621c318c5375fb1a4d40192827d624ab89e373f9173dc6e0e04c77f86474fd82d6c3e92b446e12e29b924f5d4e4a8c0e3f6f7156fde56fb38e73d1a04e2b033450b3b5fa40f7b1ccfab053619cdb32961354ebee73f4bea2e14c4abaf38f5563e70f0f3937f058c9480068adfd7e8dce0dc320e8d0b481359828074953a17e72c08e2c839fed1a8c941a7b11b98adffd4a4f90f771a37370131188085e6e4d166fa3a3762b4f6485b3556c1398c0c345a4e633b72de721ae8b4887f28700d1b8755a9909c9e3d74fbe07975ebfc353d8107e3f50f73706c9a766bf9c89082162bdbd8c2cf441ba4855a9e2981566bc26fa7420ea5fc0fad3764a7925a48675fd53971ce7beefb4bb606f32431114bba28ad90cc4f2d28015efc2b0c27e975ace7cf91e23a5c8ccb12caaf3a2c6060e9ad9b87554bae2138575e2fa6204f4fc5abb21235139f6edb28a2aa478eae2b2e7613f7be65d2f89c4408a4f385a8ab5652c811cf9caef2d3aaf613ea83e9edf1240d723f2d302b26c4fb4732d703c1c3bed0b93d3b1ae98a761f3339a9f622a21cae0f87f5d4766c63c27b2ffc93cfde284fbb425e3b03e95ec8c3140cb738a6ef4df91b504cd3200f0cd4dce88a4977c1ca18fe4badf13d08269ca7a86ba6a1bb542d812e3142f4774fb7935ce7c59650d896882cf93d356f8b4a33ccb235a627436a9ffc3b9d5cf42c0e1a02814ae209a8cd73e5d3979294549b7f2fc5330d03d31367f59b643692453537ae4be7f429be1116b08de980be5412337a843a3c73b2bbc1193be1d582a452d61cb848918ff3dca62a117bb6116988ef9c5fdc4fe5a50e57fab0bb2ebcf9bd141869ddf24f3a2bbcf6c4849d70459b2771e8f263f48907a342781c00d872769a31d2c21b5e62a026850e5f55dfe8f01b1680c4a5b9b6e5291b91152171b339371c5a2a67ae570eb49671f1461769f895fcafbd3114760da382aa2632fd2374734d010e7717df418d9a56d968a01697b3b4d0672a53f3d8a60a94c04ac0889b32e1bf52d3aa9e1d6680ffda0c351e01d22b09e79a3b49e80da364313f66870ccf1ab0849ba0627acc53f383f9914bed47a70eb6a5306ce43f5257ee7f471cd4c3f03ce0bb62ad64af06331060170cbb2133e38968fc0db4208a21fa83f7294edbc3fc9a66184b748b0634e0672f"}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000002180)='/proc/capi/capi20\x00', 0x30402, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f00000021c0)={'icmp6\x00'}, &(0x7f0000002200)=0x1e) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCFLSH(r5, 0x540b, 0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5423, &(0x7f0000000080)) 06:01:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sctp\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5437, 0x0) write$proc_mixer(0xffffffffffffffff, &(0x7f0000000100)=[{'LINE3', @void}, {'OGAIN', @val={' \'', 'Master Capture', '\' '}}, {'PHONEOUT', @val={' \'', 'Master Capture', '\' '}}, {'MIC', @void}, {'BASS', @void}, {'SPEAKER', @val={' \'', 'Mic Capture Switch', '\' '}}, {'PHONEOUT', @val={' \'', 'Mic', '\' '}}], 0xc0) 06:01:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x8925, &(0x7f0000000040)) 06:01:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xe80300000000) 06:01:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x9, 0x5b4a, 0x0, 'queue1\x00', 0x80000000}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x9, 0x7c2, 0x1, 0xb3, 0x1b, "7a6654059e50463bcedd975f7327f7e8d7bd4b"}) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000280)={{0x40, 0x4}, {0x54, 0x2}, 0x6, 0x7, 0xfa}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000300)={r4, 0x0, 0x75, "b238da5a462b2c556b69eb5254bd4f40ebd796a4ed90f989294be30ac488fe33327af5a2f71d99810c8556e7cc2f2b60b9631423c2fe0f450d118b18df1ac8fa8c0424ac512cb0d525c085d627ceb888e34505b7c0254f8b6d00826459aed373a255e29ec87b622e9ff779f07ab250e88b99404ec8"}, 0x7d) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000100)) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f0000000140)=[{&(0x7f0000000180)=""/13, 0xd}], 0x1, 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f00000000c0)={0x80, 0x1b, 0x8, 0x6}) 06:01:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000440)="b699bb5326fe95f6550832cb769355a391d935fe5b2f74632c822a1a1212e6300620c03912234bc4f818622dac3b0e8f412719817b192f28997e3818f96f3a257b9fe23f0f5538cc77d5feeada9aa1d1a514337958d8ef8e1b918ef56c9676eb6960b1c61fdee7f71a805e6fc2c3d904c55ffc2c11253c12fead5a1ee6", 0x7d}, {&(0x7f00000004c0)="f3b9994d8a35a17161e4f47175e475f805620c413a69c8eadbd73887c41b86753f2832", 0x23}, {&(0x7f0000000500)}, {&(0x7f0000000540)="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", 0x1000}], 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@empty, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000003c0)={{}, {0x1, 0x2}, [{0x2, 0x4, r2}, {0x2, 0x3, r3}], {}, [{0x8, 0x4}, {0x8, 0x6, r4}, {0x8, 0x0, 0xee01}], {0x10, 0x1}, {0x20, 0x4}}, 0x4c, 0x6) ioctl$TIOCSLCKTRMIOS(r1, 0x5437, 0x0) [ 482.193945][T31572] sp0: Synchronizing with TNC 06:01:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1000000000000) 06:01:13 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffff088, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5423, &(0x7f0000000080)) 06:01:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x8925, &(0x7f0000000040)) 06:01:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x10000000000000) [ 482.550338][T31616] sp0: Synchronizing with TNC 06:01:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0xc7dce5494af20eed, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x2, @empty, 0x7}, @in6={0xa, 0x4e23, 0x8, @loopback, 0x1}, @in6={0xa, 0x4e23, 0x6, @private0={0xfc, 0x0, [], 0x1}, 0x5}, @in={0x2, 0x26, @remote}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @broadcast}], 0x94) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x8002) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x8925, &(0x7f0000000040)) 06:01:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, r2, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0xa}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x74}, 0x1, 0x0, 0x0, 0x884}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) accept4$vsock_stream(r4, &(0x7f0000000140)={0x28, 0x0, 0x2710, @local}, 0x10, 0x80000) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r5}, 0x8) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r7, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r7, 0x29, 0xca, &(0x7f0000000180)={0x1ff, 0x1, 0x40, 0x7, 0xde6}, 0xc) ioctl$KDGKBENT(r6, 0x4b46, &(0x7f0000000100)={0x7, 0x81, 0x8}) preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) 06:01:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x48181) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xff3f1f00000000) 06:01:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x1, 0x0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 482.904288][T31643] sp0: Synchronizing with TNC 06:01:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:14 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) mmap$snddsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x13, r0, 0x8000) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) read$proc_mixer(0xffffffffffffffff, &(0x7f0000000080)=""/54, 0x36) 06:01:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, 0x0) 06:01:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5423, &(0x7f0000000040)) 06:01:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x100000000000000) 06:01:14 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)) 06:01:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800f69a000000000000000000000000000514ff0300000400000000800108000133d06a4b070000"], 0x28}, 0x1, 0x0, 0x0, 0xc040000}, 0x10) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0xab8b, 0x4, "81da7d17"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1b) ioctl$TIOCSLCKTRMIOS(r2, 0x5437, 0x0) [ 483.242323][T31692] sp0: Synchronizing with TNC 06:01:14 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x22200, 0x0) 06:01:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, 0x0) 06:01:14 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)) 06:01:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x200000000000000) 06:01:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8c0000, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x642303, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 483.541630][T31730] sp0: Synchronizing with TNC 06:01:15 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)) 06:01:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001940)=0x12) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite6\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = gettid() lsetxattr$security_capability(&(0x7f0000001840)='./control\x00', &(0x7f0000001880)='security.capability\x00', &(0x7f00000018c0)=@v3={0x3000000, [{0x3, 0x7150}, {0x40, 0x3}]}, 0x18, 0x1) process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x21, 0x80000, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./control\x00', 0xee00, r6) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001800)={r4, 0x0, r6}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/81, 0x51}, {&(0x7f0000000180)=""/131, 0x83}, {&(0x7f0000000240)=""/130, 0x82}, {&(0x7f0000000300)=""/174, 0xae}], 0x4, &(0x7f0000001780)=[{&(0x7f0000000400)=""/181, 0xb5}, {&(0x7f00000004c0)=""/36, 0x24}, {&(0x7f0000000500)=""/231, 0xe7}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/28, 0x1c}, {&(0x7f0000001640)=""/136, 0x88}, {&(0x7f0000001700)=""/73, 0x49}], 0x7, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) 06:01:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, 0x0) 06:01:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x300000000000000) 06:01:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0x2, &(0x7f0000000040)="02cc531a6915", 0x6) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 483.827363][T31768] sp0: Synchronizing with TNC 06:01:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x400000000000000) 06:01:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000002c0)={r6, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r6, &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000180)={r7, 0x8}, &(0x7f00000001c0)=0x8) move_mount(r3, &(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00', 0x20) preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x1f) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000080)={0x50, 0x9c, 0x8}) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000380)="20ea22f427058bd2a1fe9665d21d71d082f85bd281b75746dedc592fc4c06bbb349462842b203cffb4ec7fe43930a50224b61185821811aded9259c3c080082ec744f4a5fc41787903e8f99c1d1bbad3ccccb792d4d8f8f1a30b1d832c27465319fed77fd464a0b38537b125b8ffd5a1da22ba389644b58745d8470462606d0e120d30d7674420ee2dfee53e886cf0bdb0565f040229e6ee3a2a1f49474a4fe708d908", 0xa3}, 0x68) 06:01:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x48181) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x15) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$TCSETA(r1, 0x5406, &(0x7f00000004c0)={0x101, 0xffff, 0x0, 0x2, 0x19, "01f41d024ca9f6ba"}) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') io_setup(0xb876, &(0x7f0000000140)=0x0) eventfd(0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f0000001840)=[{&(0x7f00000005c0)=""/190, 0xbe}, {&(0x7f00000002c0)=""/8, 0x8}, {&(0x7f00000018c0)=""/148, 0x94}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/206, 0xce}, {&(0x7f00000003c0)=""/83, 0x53}], 0x6, 0x1, 0x6d) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) io_submit(r3, 0x4, &(0x7f0000000480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, r1, &(0x7f0000000180)="c555a4a795b31a94a0c8471450ccc2de77061cf472fb5065b5b2b4eeee53307f83b9a563a6516bb6", 0x28, 0x7f, 0x0, 0x0, r5}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x5, 0xffffffffffffffff, &(0x7f0000000200)="f8d7e42ad84edf65fdff955747b83c7ac96980fb9ebbf73e7a6644f65ed5e0b72d1ab940d766619e342b5f1ff5eabf9c8c476beba78295bbd0248642f03a305d4a2b5d47288843b0597ca57fb9f6bef5b7a8beb351cf40dba2cd17bfd7acfc190afbeb4cfdf2fa8778d6c31fce5351c0773eb8fb44f85143ac36036a5caf5422488a09a7674871d50cf1f00c7e62c6e65c", 0x91, 0x7, 0x0, 0x3, r1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x5, r0, &(0x7f0000000300)="99c5d9b42fe8ea5e2a1c872a29fde55dbb5523", 0x13, 0x9ac, 0x0, 0x3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x8009, 0xffffffffffffffff, &(0x7f0000000500)="635f855599740d6e6351232e1efa5999c30c962354cb7b95f7d61f141883206bb0b04b1a658c6b07fdfe4706a30602ed564b7de7f8c49379f32ffce520b7194422a4e16d1cf5a6dd3025003c3fde89e3cc8285f9dc7f50aff1c20f16ff54508633b2cc963cb6d9b511039850a3e07d7761360fd5ccbe05e366d4329901587587a09abe4cf55a6ca6a056", 0x8a, 0x7, 0x0, 0x2, r6}]) preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x30) ioctl$VHOST_SET_VRING_NUM(r7, 0x4008af10, &(0x7f0000000100)={0x2, 0x40}) r8 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x5) ioctl$TIOCSLCKTRMIOS(r8, 0x5437, 0x0) 06:01:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x201) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, 0x0) 06:01:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x500000000000000) 06:01:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x300, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x600000000000000) 06:01:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:16 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = accept4$x25(r2, &(0x7f0000000040), &(0x7f0000000080)=0x12, 0x0) poll(&(0x7f0000000100)=[{r0, 0x8010}, {r1, 0x6023}, {r3}], 0x3, 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r4, 0x5437, 0x0) 06:01:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x700000000000000) 06:01:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) 06:01:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) [ 484.897272][T31907] sp0: Synchronizing with TNC 06:01:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x800000000000000) 06:01:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x300, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r1, 0x4602, &(0x7f0000000040)) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000440)=0xffffffffffffffff) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x1) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={r4, 0xa7, 0x79}, &(0x7f0000000500)={'enc=', 'raw', ' hash=', {'tgr128-generic\x00'}}, &(0x7f00000001c0)="ab8036402e011cd5d17ca8c0d5858f680660010a0cfbb7a86a759d997694bc1c3dbef14f04fd3033ea2dc0fe3dc129be75093b2a26402c3fba209f00eacae9108b9f1892444936fa4ea63082efcef0bfbee5a658ef8898ed3494351239bc357a41010ae103de31f78cdd62b05ac3a2e5870d702e240d17bf4e7bf1a642ad562d6396ab0ca69ae811125047ddd7b251690fc37776cedc611ced289a0737f22633c27f000184860c", &(0x7f0000000280)=""/121) r5 = syz_open_procfs(r2, &(0x7f0000000140)='net/xfrm_stat\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x2240, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f00000003c0)={0x9c0000, 0x6, 0x8, r6, 0x0, &(0x7f0000000380)={0x990902, 0x401, [], @p_u16=&(0x7f0000000340)=0x6}}) ioctl$TIOCSLCKTRMIOS(r3, 0x5437, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000480)='attr/prev\x00') preadv(r7, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$EVIOCREVOKE(r7, 0x40044591, &(0x7f0000000400)=0x9) openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/seq\x00', 0x2002c0) 06:01:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x10400, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0xb) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000001c0)) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000240)='attr/keycreate\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5423, &(0x7f0000000080)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r5, 0x10f, 0x83, &(0x7f0000000100), &(0x7f0000000140)=0x4) 06:01:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x900000000000000) 06:01:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:16 executing program 1 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000200)={r1, 0x10}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r2, 0x5437, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x0, 0x0, 0x4) sendto$llc(r4, &(0x7f0000000100)="c7e0ed15d14c53fce29dec815e84b13cae57428fece5d513d6b452300cbe460d507c0d93079d0810d49eb6b419738e7fd582a49c81ffcc00bffede4793b6e68bc650301f416939b03daa235cf37340606bc0e9b2fe8b737e9fba5568d1b64e0f02b6ba8f077c2a0d5652b225dbb399595689996360815cdaf7e934c3a11cb936aaf2084dabb216f0ae", 0x89, 0x8000, &(0x7f0000000080)={0x1a, 0x10f, 0x5, 0x6, 0x80, 0x3, @remote}, 0xfffffd13) preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f0000000200)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000200)) r7 = syz_open_pts(r6, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0xe) 06:01:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x141083, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x10002, 0x0) ioctl$TIOCMGET(r5, 0x5415, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 485.436703][T31980] sp0: Synchronizing with TNC [ 485.446614][T31980] FAULT_INJECTION: forcing a failure. [ 485.446614][T31980] name failslab, interval 1, probability 0, space 0, times 0 [ 485.502292][T31980] CPU: 1 PID: 31980 Comm: syz-executor.1 Not tainted 5.8.0-syzkaller #0 [ 485.510659][T31980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.521592][T31980] Call Trace: [ 485.524933][T31980] dump_stack+0x18f/0x20d [ 485.529367][T31980] should_fail.cold+0x5/0x14 [ 485.534586][T31980] ? tomoyo_realpath_from_path+0xc3/0x620 [ 485.540429][T31980] should_failslab+0x5/0xf [ 485.544942][T31980] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 485.551039][T31980] __kmalloc+0x6f/0x320 [ 485.555214][T31980] tomoyo_realpath_from_path+0xc3/0x620 [ 485.560782][T31980] ? tomoyo_profile+0x42/0x50 [ 485.565487][T31980] tomoyo_path_number_perm+0x1cb/0x4d0 [ 485.571141][T31980] ? tomoyo_path_number_perm+0x183/0x4d0 [ 485.576794][T31980] ? tomoyo_execute_permission+0x470/0x470 [ 485.582609][T31980] ? delayed_put_pid+0x30/0x30 [ 485.587985][T31980] ? find_held_lock+0x2d/0x110 [ 485.592766][T31980] ? lock_is_held_type+0xbb/0xf0 [ 485.597731][T31980] ? selinux_inode_getsecctx+0x90/0x90 [ 485.603192][T31980] ? __mutex_unlock_slowpath+0xe2/0x610 [ 485.608757][T31980] ? __fget_files+0x294/0x400 [ 485.613473][T31980] security_file_ioctl+0x50/0xb0 [ 485.618425][T31980] __x64_sys_ioctl+0xb3/0x200 [ 485.623126][T31980] do_syscall_64+0x2d/0x70 [ 485.627563][T31980] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 485.633462][T31980] RIP: 0033:0x45d239 [ 485.637364][T31980] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 485.658982][T31980] RSP: 002b:00007f76bdf4ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 485.667396][T31980] RAX: ffffffffffffffda RBX: 0000000000018a40 RCX: 000000000045d239 [ 485.676087][T31980] RDX: 0000000020000040 RSI: 0000000000008925 RDI: 0000000000000003 [ 485.684105][T31980] RBP: 00007f76bdf4aca0 R08: 0000000000000000 R09: 0000000000000000 [ 485.692076][T31980] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 06:01:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) [ 485.700260][T31980] R13: 00007ffe49f9dc4f R14: 00007f76bdf4b9c0 R15: 000000000118cf4c 06:01:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xa00000000000000) [ 485.747732][T31980] ERROR: Out of memory at tomoyo_realpath_from_path. 06:01:17 executing program 1 (fault-call:2 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) accept4$netrom(r1, 0x0, &(0x7f00000012c0), 0x800) 06:01:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xb00000000000000) 06:01:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KDDISABIO(r1, 0x4b37) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) [ 486.064782][T32044] sp0: Synchronizing with TNC [ 486.079737][T32044] FAULT_INJECTION: forcing a failure. [ 486.079737][T32044] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 486.093002][T32044] CPU: 0 PID: 32044 Comm: syz-executor.1 Not tainted 5.8.0-syzkaller #0 [ 486.101359][T32044] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.112401][T32044] Call Trace: [ 486.115704][T32044] dump_stack+0x18f/0x20d [ 486.120083][T32044] should_fail.cold+0x5/0x14 [ 486.126699][T32044] ? mark_lock+0xbc/0x1710 [ 486.131148][T32044] __alloc_pages_nodemask+0x183/0x790 [ 486.136529][T32044] ? __lock_acquire+0xbb5/0x5640 [ 486.141481][T32044] ? __alloc_pages_slowpath.constprop.0+0x2860/0x2860 [ 486.148282][T32044] ? lock_downgrade+0x830/0x830 [ 486.153147][T32044] cache_grow_begin+0x71/0x430 [ 486.157922][T32044] cache_alloc_refill+0x27b/0x340 [ 486.162980][T32044] ? lockdep_hardirqs_off+0x89/0xc0 [ 486.168223][T32044] ? tomoyo_realpath_from_path+0xc3/0x620 [ 486.173961][T32044] __kmalloc+0x2f5/0x320 [ 486.178221][T32044] tomoyo_realpath_from_path+0xc3/0x620 [ 486.183805][T32044] ? tomoyo_profile+0x42/0x50 [ 486.188498][T32044] tomoyo_path_number_perm+0x1cb/0x4d0 [ 486.195442][T32044] ? tomoyo_path_number_perm+0x183/0x4d0 [ 486.201092][T32044] ? tomoyo_execute_permission+0x470/0x470 [ 486.207685][T32044] ? delayed_put_pid+0x30/0x30 [ 486.212483][T32044] ? find_held_lock+0x2d/0x110 [ 486.217287][T32044] ? lock_is_held_type+0xbb/0xf0 [ 486.222274][T32044] ? selinux_inode_getsecctx+0x90/0x90 [ 486.227740][T32044] ? __mutex_unlock_slowpath+0xe2/0x610 [ 486.233324][T32044] ? __fget_files+0x294/0x400 [ 486.238025][T32044] security_file_ioctl+0x50/0xb0 [ 486.242978][T32044] __x64_sys_ioctl+0xb3/0x200 [ 486.247683][T32044] do_syscall_64+0x2d/0x70 [ 486.252112][T32044] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 486.258871][T32044] RIP: 0033:0x45d239 [ 486.262770][T32044] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 486.284928][T32044] RSP: 002b:00007f76bdf4ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 486.293438][T32044] RAX: ffffffffffffffda RBX: 0000000000018a40 RCX: 000000000045d239 [ 486.302114][T32044] RDX: 0000000020000040 RSI: 0000000000008925 RDI: 0000000000000003 06:01:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCCONS(r1, 0x541d) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 486.310107][T32044] RBP: 00007f76bdf4aca0 R08: 0000000000000000 R09: 0000000000000000 [ 486.318084][T32044] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 486.327042][T32044] R13: 00007ffe49f9dc4f R14: 00007f76bdf4b9c0 R15: 000000000118cf4c 06:01:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xc00000000000000) 06:01:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000080), 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) mmap$qrtrtun(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000008, 0x80012, r2, 0x3) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5437, 0x0) 06:01:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, &(0x7f0000000040)) 06:01:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xd00000000000000) 06:01:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) sendmsg$nl_route(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r4, @ANYBLOB="32cce244dcb22920e21209d58ffb4fe5b34677eaf0db2892467c503b28302d3a09496b1f0e36cff41ea595c8fd88e0a4969b3c40c4f3610c4cf9eb8f6ad48e1ad6d6014d02d3e04d066bfb1f62a83ca284e719538dfe4bde835d76e830565cadf6b342c72b1d21e834ed80ab8cfbfb8a415b43df34e2b80c6fb6"], 0x2c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="00000000f447a6a24c09a640be0d07d569159fe0dfe2c0ce471c87781666be615702573f4bcd4d840cefb2a952cb8d798cd46216e1bdc26ed9977e0738e2bac71367f6d6a6a1417ddb5908858a120aa23ef3a07f9a097b2f400869b825594e247bff0e484e2232d67bb4c7aba2f10d4db1a7278f9857bb1ff11253ad9d06878425a77bc72f701a4b02ed48c5fd28d06221aa18b9f259e052959fffec10eca4e9551b0da119e17b66d35cdca50c478d0a1d8ffbe539375e7d432f17e42a574de8ae88ed01e81f30ce300105e427253fe7a61dec36ec663cd7b6cb862dc8af752de0ebf9599f2600bee4ed", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fbdbdf25190000000500a3000100000005001d008000000005001c001f00000006006d00010100000500a2001f00000008000100020000000c0099000002000004000000080001000200000005001c0007000000"], 0x60}, 0x1, 0x0, 0x0, 0x8044}, 0x40080c0) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)) 06:01:18 executing program 1 (fault-call:2 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x241000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xe00000000000000) 06:01:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) 06:01:18 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r0, 0x40184152, &(0x7f0000000080)={0x0, &(0x7f0000000040)=[&(0x7f0000000100)="dce90491da886a1d6f0c31b6d3293728b6d6319bdeab134abeb6b3199f8e8e5dfe97da103dfa6e7c7507495c9300e4d26ae9a0c156715dfad4751daad09e6a0c8bf15a52741db9ed082d49b4e8ffc1925c60c2fa74bb4d9db35343cd9f17003982e43dc0a4c97171dcb0b7b7e1e36301d6c9bdd2efdf0a3092211916b359ca151fdc12eebd8bf0d07874d41aa0af124f121fa6984de5f157fe5cc146d478fd79efa4eed4e22c4084dbbf41"], 0x8}) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, 0x0) 06:01:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xf00000000000000) 06:01:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)) [ 486.993781][T32164] sp0: Synchronizing with TNC [ 487.026706][T32182] FAULT_INJECTION: forcing a failure. [ 487.026706][T32182] name failslab, interval 1, probability 0, space 0, times 0 06:01:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000540)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000080)={0x5f, 0x11, &(0x7f0000000100)="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"}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5423, &(0x7f0000000500)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ttyS3\x00', 0x327701, 0x0) [ 487.092359][T32182] CPU: 1 PID: 32182 Comm: syz-executor.1 Not tainted 5.8.0-syzkaller #0 [ 487.100727][T32182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.113666][T32182] Call Trace: [ 487.116980][T32182] dump_stack+0x18f/0x20d [ 487.122021][T32182] should_fail.cold+0x5/0x14 [ 487.126660][T32182] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 487.132043][T32182] should_failslab+0x5/0xf [ 487.136489][T32182] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 487.142574][T32182] __kmalloc+0x6f/0x320 [ 487.146743][T32182] ? __d_path+0x160/0x160 [ 487.151085][T32182] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 487.156654][T32182] tomoyo_encode2.part.0+0xe9/0x3a0 [ 487.161881][T32182] tomoyo_encode+0x28/0x50 [ 487.166325][T32182] tomoyo_realpath_from_path+0x186/0x620 [ 487.172005][T32182] tomoyo_path_number_perm+0x1cb/0x4d0 [ 487.177478][T32182] ? tomoyo_path_number_perm+0x183/0x4d0 [ 487.183161][T32182] ? tomoyo_execute_permission+0x470/0x470 [ 487.188984][T32182] ? delayed_put_pid+0x30/0x30 [ 487.193763][T32182] ? find_held_lock+0x2d/0x110 [ 487.198549][T32182] ? lock_is_held_type+0xbb/0xf0 [ 487.203521][T32182] ? selinux_inode_getsecctx+0x90/0x90 [ 487.209000][T32182] ? __mutex_unlock_slowpath+0xe2/0x610 [ 487.214593][T32182] ? __fget_files+0x294/0x400 [ 487.219314][T32182] security_file_ioctl+0x50/0xb0 [ 487.224266][T32182] __x64_sys_ioctl+0xb3/0x200 [ 487.228960][T32182] do_syscall_64+0x2d/0x70 [ 487.233408][T32182] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 487.239309][T32182] RIP: 0033:0x45d239 [ 487.243213][T32182] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 487.263524][T32182] RSP: 002b:00007f76bdf29c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 487.271950][T32182] RAX: ffffffffffffffda RBX: 0000000000018a40 RCX: 000000000045d239 [ 487.280649][T32182] RDX: 0000000020000040 RSI: 0000000000008925 RDI: 0000000000000003 [ 487.288645][T32182] RBP: 00007f76bdf29ca0 R08: 0000000000000000 R09: 0000000000000000 [ 487.296644][T32182] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 487.304622][T32182] R13: 00007ffe49f9dc4f R14: 00007f76bdf2a9c0 R15: 000000000118cfec 06:01:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r3, 0x5, 0x0, 0x0) 06:01:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1000000000000000) 06:01:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)) [ 487.698349][T32182] ERROR: Out of memory at tomoyo_realpath_from_path. 06:01:19 executing program 1 (fault-call:2 fault-nth:3): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5423, &(0x7f0000000040)) 06:01:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x178, 0x1403, 0x10, 0x70bd29, 0x25dfdbfd, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv_slave_1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'netdevsim0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'macvtap0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'ip6_vti0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'erspan0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'geneve1\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'nr0\x00'}}]}, 0x178}, 0x1, 0x0, 0x0, 0x200440d0}, 0x4) 06:01:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1100000000000000) 06:01:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, 0x0) 06:01:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r1, 0x8010500d, &(0x7f00000001c0)) io_setup(0x6, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000003c0), 0x1}, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001300)={0x3c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "c9eaf58227de18eaa55360f49a6fb1b060c26b4f485700"/36}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x11c, r4, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_ID={0xdb, 0x18, "e35a6e072f4461ec9212a1342ba1631a8f261f4895e362ac38022ca63a5bf24d9132a9969763367e30ad170c449bb1e43031bab760e5fac6a3040404a15b3591913320deef37a897f8fc484053382980f82a45dcf5220247f6b0ba0a504e6bfc65d7841749deeeb6ce63249b3287f4db8089cafa204e0b4f7c61ce30160aaa694ee11febb0bef2205ea7a12297d5528598d7c853ec23f236006e8f6c54547c77b1990e6a806f9a30ca6b08a6e0c0204287be5cfc456012c446c6c9e47000b9fc5715fcbf808a0234fd72bf06e59f8f065192a45e258e75"}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x3}, @NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x8c}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x2}, @NL80211_MESHCONF_MAX_RETRIES={0x5, 0x5, 0x8}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x48005}, 0x4000000) 06:01:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1200000000000000) [ 487.958565][T32288] sp0: Synchronizing with TNC 06:01:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, 0x0) 06:01:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x1) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000140)={0x0, 0x4, 0xf}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x111241, 0x0) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000080)=0x80) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = gettid() r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x8000, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000280)=0x80) prctl$PR_SET_KEEPCAPS(0x8, 0x1) sendmsg$AUDIT_SET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x100, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x2, r1, 0x3, 0x7, 0xfffffff8, 0x80000001, 0x0, 0x10001}, ["", "", "", "", "", ""]}, 0x38}}, 0x800) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) preadv2(r4, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/45, 0x2d}, {&(0x7f0000000300)=""/8, 0x8}], 0x2, 0xfffffe00, 0xfff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, 0x0, 0x2, &(0x7f0000000380)={0x2b, 0x6, 0x44}) getpeername$llc(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000140)=0x10) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r5, 0x5423, &(0x7f0000000040)) 06:01:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8925, &(0x7f0000000040)) 06:01:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1300000000000000) 06:01:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x100001) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 488.295935][T32338] sp0: Synchronizing with TNC 06:01:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)) 06:01:19 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5423, &(0x7f0000000080)) 06:01:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1400000000000000) 06:01:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x2, &(0x7f0000000040)) 06:01:20 executing program 4: semget(0x1, 0x0, 0x401) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={@remote={[], 0x0}, 0xf, 'veth0_vlan\x00'}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$packet_int(r5, 0x107, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0xfffffff0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd25, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x5f}}, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f0000000100)=0x4, 0x4) 06:01:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000440)=0xffffffffffffffff) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x1) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={r4, 0xa7, 0x79}, &(0x7f0000000500)={'enc=', 'raw', ' hash=', {'tgr128-generic\x00'}}, &(0x7f00000001c0)="ab8036402e011cd5d17ca8c0d5858f680660010a0cfbb7a86a759d997694bc1c3dbef14f04fd3033ea2dc0fe3dc129be75093b2a26402c3fba209f00eacae9108b9f1892444936fa4ea63082efcef0bfbee5a658ef8898ed3494351239bc357a41010ae103de31f78cdd62b05ac3a2e5870d702e240d17bf4e7bf1a642ad562d6396ab0ca69ae811125047ddd7b251690fc37776cedc611ced289a0737f22633c27f000184860c", &(0x7f0000000280)=""/121) r5 = syz_open_procfs(r2, &(0x7f0000000140)='net/xfrm_stat\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x2240, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f00000003c0)={0x9c0000, 0x6, 0x8, r6, 0x0, &(0x7f0000000380)={0x990902, 0x401, [], @p_u16=&(0x7f0000000340)=0x6}}) ioctl$TIOCSLCKTRMIOS(r3, 0x5437, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000480)='attr/prev\x00') preadv(r7, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$EVIOCREVOKE(r7, 0x40044591, &(0x7f0000000400)=0x9) openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/seq\x00', 0x2002c0) 06:01:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1c5400, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000100)) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x49040, 0x0) 06:01:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1500000000000000) [ 488.613231][T32375] sp0: Synchronizing with TNC [ 488.615163][T32378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 488.827279][T32385] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 06:01:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5423, &(0x7f0000000100)) 06:01:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x16) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) recvfrom$rxrpc(r2, &(0x7f0000000200)=""/217, 0xd9, 0x21, &(0x7f0000000100)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x24) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x9, 0x59, 0x5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f0000000080)={r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDCTL_TMR_START(r6, 0x5402) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000040)={r5}) 06:01:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x10, &(0x7f0000000040)) 06:01:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1600000000000000) 06:01:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x8001) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 489.239653][T32385] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 06:01:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000440)=0xffffffffffffffff) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, r2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x1) r4 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={r4, 0xa7, 0x79}, &(0x7f0000000500)={'enc=', 'raw', ' hash=', {'tgr128-generic\x00'}}, &(0x7f00000001c0)="ab8036402e011cd5d17ca8c0d5858f680660010a0cfbb7a86a759d997694bc1c3dbef14f04fd3033ea2dc0fe3dc129be75093b2a26402c3fba209f00eacae9108b9f1892444936fa4ea63082efcef0bfbee5a658ef8898ed3494351239bc357a41010ae103de31f78cdd62b05ac3a2e5870d702e240d17bf4e7bf1a642ad562d6396ab0ca69ae811125047ddd7b251690fc37776cedc611ced289a0737f22633c27f000184860c", &(0x7f0000000280)=""/121) r5 = syz_open_procfs(r2, &(0x7f0000000140)='net/xfrm_stat\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x2240, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f00000003c0)={0x9c0000, 0x6, 0x8, r6, 0x0, &(0x7f0000000380)={0x990902, 0x401, [], @p_u16=&(0x7f0000000340)=0x6}}) ioctl$TIOCSLCKTRMIOS(r3, 0x5437, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000480)='attr/prev\x00') preadv(r7, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$EVIOCREVOKE(r7, 0x40044591, &(0x7f0000000400)=0x9) openat$sndseq(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snd/seq\x00', 0x2002c0) [ 489.319624][T32405] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 489.405749][T32458] sp0: Synchronizing with TNC 06:01:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1700000000000000) 06:01:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x20004) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$USBDEVFS_RESETEP(r1, 0x80045503, &(0x7f0000000100)={0x8, 0x1}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000080)={0x5f8b, 0x2, 0xff, 0x10, 0x3, 0x635eb89, 0x4}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r2, 0x5437, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) [ 489.526820][T32458] sp0: Synchronizing with TNC 06:01:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x8001) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x127f, &(0x7f0000000040)) [ 489.705667][T32498] sp0: Synchronizing with TNC 06:01:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000000)=0x68) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:21 executing program 2 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, 0x0) 06:01:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1800000000000000) [ 489.818005][T32498] sp0: Synchronizing with TNC [ 489.850843][T32524] sp0: Synchronizing with TNC 06:01:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x9) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x10000, 0x0, 0xffff, 0x80000001, 0xfffff833}) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) [ 489.941521][T32541] FAULT_INJECTION: forcing a failure. [ 489.941521][T32541] name failslab, interval 1, probability 0, space 0, times 0 06:01:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1900000000000000) [ 490.037591][T32541] CPU: 1 PID: 32541 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 490.045975][T32541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 490.056065][T32541] Call Trace: [ 490.059371][T32541] dump_stack+0x18f/0x20d [ 490.063712][T32541] should_fail.cold+0x5/0x14 [ 490.068317][T32541] ? tomoyo_realpath_from_path+0xc3/0x620 [ 490.075109][T32541] should_failslab+0x5/0xf [ 490.079571][T32541] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 490.085679][T32541] __kmalloc+0x6f/0x320 [ 490.089864][T32541] tomoyo_realpath_from_path+0xc3/0x620 [ 490.095449][T32541] ? tomoyo_profile+0x42/0x50 [ 490.100174][T32541] tomoyo_path_number_perm+0x1cb/0x4d0 [ 490.105646][T32541] ? tomoyo_path_number_perm+0x183/0x4d0 [ 490.111297][T32541] ? tomoyo_execute_permission+0x470/0x470 [ 490.117133][T32541] ? delayed_put_pid+0x30/0x30 [ 490.121927][T32541] ? find_held_lock+0x2d/0x110 [ 490.126735][T32541] ? lock_is_held_type+0xbb/0xf0 [ 490.131704][T32541] ? selinux_inode_getsecctx+0x90/0x90 [ 490.137354][T32541] ? __mutex_unlock_slowpath+0xe2/0x610 [ 490.142932][T32541] ? __fget_files+0x294/0x400 [ 490.147638][T32541] security_file_ioctl+0x50/0xb0 [ 490.152599][T32541] __x64_sys_ioctl+0xb3/0x200 [ 490.157296][T32541] do_syscall_64+0x2d/0x70 [ 490.162196][T32541] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 490.168114][T32541] RIP: 0033:0x45d239 [ 490.172045][T32541] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 490.191662][T32541] RSP: 002b:00007f6890b8bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 490.200088][T32541] RAX: ffffffffffffffda RBX: 0000000000018a40 RCX: 000000000045d239 [ 490.208076][T32541] RDX: 0000000000000000 RSI: 00000000000089f2 RDI: 0000000000000003 [ 490.216049][T32541] RBP: 00007f6890b8bca0 R08: 0000000000000000 R09: 0000000000000000 [ 490.224032][T32541] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 06:01:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x2402, &(0x7f0000000040)) 06:01:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000100)=""/76) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0xa}, 0x0) r4 = syz_io_uring_complete(r2) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000040)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r5, 0x8008f511, &(0x7f0000000180)) [ 490.232013][T32541] R13: 00007ffeda5b983f R14: 00007f6890b8c9c0 R15: 000000000118cf4c [ 490.345393][T32541] ERROR: Out of memory at tomoyo_realpath_from_path. [ 490.356193][T32584] sp0: Synchronizing with TNC 06:01:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000280)=0x3) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000100)) 06:01:22 executing program 2 (fault-call:2 fault-nth:1): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, 0x0) [ 490.468891][T32584] sp0: Synchronizing with TNC 06:01:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1a00000000000000) [ 490.650871][T32625] FAULT_INJECTION: forcing a failure. [ 490.650871][T32625] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 490.664121][T32625] CPU: 1 PID: 32625 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 490.672474][T32625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 490.682531][T32625] Call Trace: [ 490.685834][T32625] dump_stack+0x18f/0x20d [ 490.690180][T32625] should_fail.cold+0x5/0x14 [ 490.694782][T32625] ? mark_lock+0xbc/0x1710 [ 490.699209][T32625] __alloc_pages_nodemask+0x183/0x790 [ 490.704594][T32625] ? __lock_acquire+0xbb5/0x5640 [ 490.709576][T32625] ? __alloc_pages_slowpath.constprop.0+0x2860/0x2860 [ 490.717246][T32625] ? lock_downgrade+0x830/0x830 [ 490.722118][T32625] cache_grow_begin+0x71/0x430 [ 490.726890][T32625] cache_alloc_refill+0x27b/0x340 [ 490.732628][T32625] ? lockdep_hardirqs_off+0x89/0xc0 [ 490.737826][T32625] ? tomoyo_realpath_from_path+0xc3/0x620 [ 490.743538][T32625] __kmalloc+0x2f5/0x320 [ 490.747802][T32625] tomoyo_realpath_from_path+0xc3/0x620 [ 490.753348][T32625] ? tomoyo_profile+0x42/0x50 [ 490.758049][T32625] tomoyo_path_number_perm+0x1cb/0x4d0 [ 490.763532][T32625] ? tomoyo_path_number_perm+0x183/0x4d0 [ 490.769171][T32625] ? tomoyo_execute_permission+0x470/0x470 [ 490.774989][T32625] ? delayed_put_pid+0x30/0x30 [ 490.779765][T32625] ? find_held_lock+0x2d/0x110 [ 490.784536][T32625] ? lock_is_held_type+0xbb/0xf0 [ 490.789504][T32625] ? selinux_inode_getsecctx+0x90/0x90 [ 490.795917][T32625] ? __mutex_unlock_slowpath+0xe2/0x610 [ 490.801487][T32625] ? __fget_files+0x294/0x400 [ 490.806167][T32625] security_file_ioctl+0x50/0xb0 [ 490.811104][T32625] __x64_sys_ioctl+0xb3/0x200 [ 490.815775][T32625] do_syscall_64+0x2d/0x70 [ 490.820189][T32625] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 490.826071][T32625] RIP: 0033:0x45d239 [ 490.829965][T32625] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 490.849846][T32625] RSP: 002b:00007f6890b8bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 490.858428][T32625] RAX: ffffffffffffffda RBX: 0000000000018a40 RCX: 000000000045d239 [ 490.867019][T32625] RDX: 0000000000000000 RSI: 00000000000089f2 RDI: 0000000000000003 [ 490.874982][T32625] RBP: 00007f6890b8bca0 R08: 0000000000000000 R09: 0000000000000000 [ 490.883204][T32625] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 490.891175][T32625] R13: 00007ffeda5b983f R14: 00007f6890b8c9c0 R15: 000000000118cf4c 06:01:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x2405, &(0x7f0000000040)) 06:01:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x206000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1b00000000000000) 06:01:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000080)=[0x9], 0x1, 0x80000, 0x0}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000140)={r2}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) bind$rxrpc(r4, &(0x7f0000000180)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x1) 06:01:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x18800) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000080)) 06:01:22 executing program 2 (fault-call:2 fault-nth:2): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, 0x0) [ 491.098693][T32651] sp0: Synchronizing with TNC 06:01:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1c00000000000000) 06:01:22 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1, 0x0) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)={0x2b8, 0x0, 0x610, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcc07}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfa30}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5e3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff0d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x729}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff195f}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x71}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xd30}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x77}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffff}]}, @TIPC_NLA_PUBL={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4800000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9c}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x647f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80000000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xff}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf7}]}]}, @TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x834}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4c3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x20}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7b7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0x2b8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000024) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5437, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgctl$IPC_RMID(r2, 0x0) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f0000000440)=""/8) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc547424cbfeb5c5f}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x63}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc, 0x20}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) [ 491.197728][T32672] FAULT_INJECTION: forcing a failure. [ 491.197728][T32672] name failslab, interval 1, probability 0, space 0, times 0 [ 491.224246][T32651] sp0: Synchronizing with TNC [ 491.259512][T32672] CPU: 0 PID: 32672 Comm: syz-executor.2 Not tainted 5.8.0-syzkaller #0 [ 491.267913][T32672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 491.277974][T32672] Call Trace: [ 491.281278][T32672] dump_stack+0x18f/0x20d [ 491.285626][T32672] should_fail.cold+0x5/0x14 [ 491.290229][T32672] ? tomoyo_encode2.part.0+0xe9/0x3a0 [ 491.295643][T32672] should_failslab+0x5/0xf [ 491.300104][T32672] slab_pre_alloc_hook.constprop.0+0xf4/0x1f0 [ 491.306186][T32672] __kmalloc+0x6f/0x320 [ 491.310373][T32672] ? __d_path+0x160/0x160 [ 491.314715][T32672] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 491.320279][T32672] tomoyo_encode2.part.0+0xe9/0x3a0 [ 491.325497][T32672] tomoyo_encode+0x28/0x50 [ 491.329923][T32672] tomoyo_realpath_from_path+0x186/0x620 [ 491.335597][T32672] tomoyo_path_number_perm+0x1cb/0x4d0 [ 491.341062][T32672] ? tomoyo_path_number_perm+0x183/0x4d0 [ 491.351925][T32672] ? tomoyo_execute_permission+0x470/0x470 [ 491.357743][T32672] ? delayed_put_pid+0x30/0x30 [ 491.362518][T32672] ? find_held_lock+0x2d/0x110 [ 491.367325][T32672] ? lock_is_held_type+0xbb/0xf0 [ 491.372295][T32672] ? selinux_inode_getsecctx+0x90/0x90 [ 491.377768][T32672] ? __mutex_unlock_slowpath+0xe2/0x610 [ 491.383339][T32672] ? __fget_files+0x294/0x400 [ 491.388053][T32672] security_file_ioctl+0x50/0xb0 [ 491.393037][T32672] __x64_sys_ioctl+0xb3/0x200 [ 491.397728][T32672] do_syscall_64+0x2d/0x70 [ 491.402679][T32672] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 491.408590][T32672] RIP: 0033:0x45d239 [ 491.412521][T32672] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 491.432323][T32672] RSP: 002b:00007f6890b8bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 491.440739][T32672] RAX: ffffffffffffffda RBX: 0000000000018a40 RCX: 000000000045d239 [ 491.448735][T32672] RDX: 0000000000000000 RSI: 00000000000089f2 RDI: 0000000000000003 [ 491.456914][T32672] RBP: 00007f6890b8bca0 R08: 0000000000000000 R09: 0000000000000000 [ 491.464890][T32672] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 491.472866][T32672] R13: 00007ffeda5b983f R14: 00007f6890b8c9c0 R15: 000000000118cf4c [ 491.489170][T32672] ERROR: Out of memory at tomoyo_realpath_from_path. 06:01:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f0000000080)={0x15ee, 0x1, 0x9, 0x2, 0xe, "9ec565f98dc47a1bde3c7ac2d4126f1f4d7641", 0x7, 0x1}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) accept4$rose(r1, &(0x7f0000000100)=@full={0xb, @remote, @remote, 0x0, [@netrom, @remote, @default, @remote, @null, @rose]}, &(0x7f0000000140)=0x40, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5423, &(0x7f0000000040)) 06:01:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1d00000000000000) 06:01:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x4b47, &(0x7f0000000040)) 06:01:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x0, 0x0, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000100)={[], 0x1, 0x800, 0x5, 0x0, 0xb32, 0xf000, 0x5000, [], 0x9}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r2 = socket$key(0xf, 0x3, 0x2) fadvise64(r2, 0x6, 0x2, 0x3) 06:01:23 executing program 2 (fault-call:2 fault-nth:3): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, 0x0) [ 491.702185][T32722] sp0: Synchronizing with TNC 06:01:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1e00000000000000) [ 491.846225][T32722] sp0: Synchronizing with TNC 06:01:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) socket$nl_audit(0x10, 0x3, 0x9) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0xf5, 0x401, 0x0, 0x7b, 0xc, "834bbb829c248a51dee66bfd8d8ce3674d3cc2"}) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4c00, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x17) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x1f00000000000000) 06:01:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x89f2, 0x0) 06:01:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x4b49, &(0x7f0000000040)) 06:01:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xa0100, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={r4, @in6={{0xa, 0x4e21, 0x4, @private2, 0x73}}}, 0x84) [ 492.090364][ T333] sp0: Synchronizing with TNC 06:01:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x2000000000000000) 06:01:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x2, 0x0) 06:01:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x4b72, &(0x7f0000000040)) 06:01:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x2300000000000000) 06:01:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x401f, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000140), 0x10) io_submit(r1, 0x0, &(0x7f0000000a80)) io_destroy(r1) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240), 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r3, r2}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000180)={'xxhash64-generic\x00'}}) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r4) add_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000200)="e2c92f515d5510610c627155e476c53cab24d3d102e303a2146fa5776724f6eef0e486aef14e08c216248765ee2672304036f23bf2682847d905bf731d66464fe6d64d1a441952a46e309646917f5fa2070293021d51045465fed57f24074bb540ec", 0x62, r5) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 06:01:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080)="b9d73eb3f95a8417c8ae51f14bf6743ef29df4af93ec2c571c0424ce70c0743b9760afa736d55339fe9ac92ab3886ff7366f", 0x32, 0x40000, &(0x7f0000000100)={0x2, 0x4e21, @private=0xa010102}, 0x10) ioctl$SIOCPNGETOBJECT(r1, 0x89e0, &(0x7f0000000040)=0x2) r2 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x8c72, 0x6000) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000180)=""/38) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') mount(&(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x80, 0x0) preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$CHAR_RAW_RRPART(r3, 0x125f, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:23 executing program 5: r0 = syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/273], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_disconnect(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5423, &(0x7f0000000040)) 06:01:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x2800000000000000) 06:01:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x480002, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 492.476629][ T399] sp0: Synchronizing with TNC 06:01:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x4c01, &(0x7f0000000040)) 06:01:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x10, 0x0) 06:01:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x10080, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x3000000000000000) 06:01:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000040)=0x3) 06:01:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x109000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 492.791119][ T456] sp0: Synchronizing with TNC 06:01:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x3800000000000000) [ 492.832537][ T3123] usb 6-1: new full-speed USB device number 12 using dummy_hcd [ 492.909840][ T456] sp0: Synchronizing with TNC 06:01:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5409, &(0x7f0000000040)) 06:01:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x340500, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 493.102538][ T3123] usb 6-1: device descriptor read/64, error 18 [ 493.148674][ T524] sp0: Synchronizing with TNC [ 493.220490][ T524] sp0: Synchronizing with TNC [ 493.506639][ T3123] usb 6-1: device descriptor read/64, error 18 [ 493.782552][ T3123] usb 6-1: new full-speed USB device number 13 using dummy_hcd [ 494.052478][ T3123] usb 6-1: device descriptor read/64, error 18 [ 494.442485][ T3123] usb 6-1: device descriptor read/64, error 18 [ 494.563347][ T3123] usb usb6-port1: attempt power cycle [ 495.282417][ T3123] usb 6-1: new full-speed USB device number 14 using dummy_hcd [ 495.382668][ T3123] usb 6-1: Invalid ep0 maxpacket: 34 06:01:27 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000280)='net/softnet_stat\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd8, 0x0, 0x2, 0x101, 0x0, 0x0, {0xc, 0x0, 0x4}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x1}, @CTA_EXPECT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_MASTER={0x98, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010101}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}]}, 0xd8}, 0x1, 0x0, 0x0, 0x8814}, 0x40850) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r2, 0x5423, &(0x7f0000000040)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r3}, 0x8) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000400)=0x5313) 06:01:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x127b, 0x0) 06:01:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)=0x80000000) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x3f00000000000000) 06:01:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80400, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x540b, &(0x7f0000000040)) [ 495.542381][ T3123] usb 6-1: new full-speed USB device number 15 using dummy_hcd [ 495.677637][ T617] sp0: Synchronizing with TNC 06:01:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x4000000000000000) 06:01:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) 06:01:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x540c, &(0x7f0000000040)) 06:01:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x2402, 0x0) 06:01:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) syz_emit_ethernet(0xca, &(0x7f0000000100)={@link_local, @dev={[], 0x15}, @val={@void, {0x8100, 0x0, 0x1, 0x4}}, {@mpls_mc={0x8848, {[{0x26, 0x0, 0x1}, {0x84d, 0x0, 0x1}, {0x3}, {0x5, 0x0, 0x1}, {0xff}, {0x1f}, {0xf38, 0x0, 0x1}], @ipv4=@dccp={{0x17, 0x4, 0x1, 0x0, 0x9c, 0x65, 0x0, 0xfd, 0x21, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp={0x44, 0x18, 0xf4, 0x0, 0x3, [0x0, 0x7, 0x1ff, 0x5, 0x3]}, @generic={0x94, 0x7, "6a2c43c324"}, @ssrr={0x89, 0x1b, 0xf1, [@multicast2, @loopback, @multicast1, @dev={0xac, 0x14, 0x14, 0x42}, @dev={0xac, 0x14, 0x14, 0x2b}, @multicast2]}, @timestamp_prespec={0x44, 0xc, 0x3a, 0x3, 0x6, [{@empty, 0xff}]}, @generic={0x82, 0x2}]}}, {{0x4e23, 0x4e23, 0x4, 0x1, 0x4, 0x0, 0x0, 0x2, 0x0, "9ce63d", 0x40, "34bd7a"}, "b68203ece90d7fe7cd50b2bfc75d7b2ff4336fc3377cea76b2b9db9345013a5354af772ca8e149ffcaaac2dc995dee57"}}}}}}, 0x0) 06:01:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x480, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000002a80)=ANY=[@ANYBLOB="ff0c0000000000000100c91000000000000000000000ffffac1414bbc911ff010000000000000000000000000001000100c20400000fffc91020010000000000000000000000170002c910ff010000000000000000000000000001c910fc010000000000000000000000009668bb94830dd6fccb467ffc009aca60e19219e20ba8f360ce70f7e1edbe47d02b2786e92eb50af51e65186bb837a8ee07c941e2de553067073a0594d52a1b5e35ec8cbe8c717d69da3ea320fe8efb476f54f72d476a6125e291bf49f6c1903cab96d51814e6dd0e5b060d785ef90cce678200"/231], 0x70) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000128bd7000fcdbdf25070000004800018044000400200001000a004e2000000200fc020000000000000000000000000001e3000000200002000a004e2400000004fe880000000000000000000000000001f7ffffff440007800c00040009000000000000000c000300ff010000000000000c00030000000100000000000c0004000100000001000000080002003cff00000800020007000000"], 0xa0}, 0x1, 0x0, 0x0, 0x4040}, 0x20000000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCFLSH(r2, 0x540b, 0x1) ioctl$TIOCSLCKTRMIOS(r2, 0x5437, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x660c1, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f00000001c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x8001) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000240)=0x2, 0x4) preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f0000000080)) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000002a40)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002a00)={&(0x7f00000004c0)={0x2540, 0x23, 0x1, 0x70bd2b, 0x25dfdbfe, {0x2}, [@nested={0x1139, 0x30, 0x0, 0x1, [@generic="59abc4d59b1379f26c3c3063ad4c0faaca342f4d02594bf9a72373634c9b8e8f310e8cde0967166b5fe1ce0b08504cff945cbbca9d129b025f268b2df859c5ea3ed7219e32b86211a32b3c2289990fd70dcac905f109e48303722094a00dc1a506f443825e4c6b5d31fabb3fd751332cc82ab1697cee", @generic="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", @generic="84b8ed37efd0fc4b5bdd2450c8f75edf59c93c27aaea689aa52629df9f7150850cb4be412807e1bd76acc11801f8b201e82e81058d926debb734a80d5f83ace94d1fbab0bad1c85c34dd6bc645b521722f01855854461752e3a1b6dcb7ea1f45d9e7e56718905402488838d23f1ebee6a16e1a7570853abf7eb353df072b26fb517226738f8c4c639de9428c1e0a5e54ff1178f437803a22dacd46708f002b856491416abdfd35ccb8c5e234d98606bdc162ea74d4bde9c2b57f6ea86c7168"]}, @generic="e4f9b48c439915476a99f99739df149e4b543babcabf1dae3779e33963e6963cec8523104a2a4a1222eac9f7c69e696de8596d0a05535340d1906a45ddb2e4dfa9204f710ec9959c97075309896375569957678ba3da3b9a945750b8c5ae828160e003e4767a927caf48a20efaa77d8cf9066c8ec030332107405531ec998d6e60c9f161a0f722491c2ff583e1c0aa148c89c3d7d77f6edbccc47314ea49d3f54f", @nested={0x1fb, 0x95, 0x0, 0x1, [@typed={0x4, 0x96}, @typed={0x8, 0x2a, 0x0, 0x0, @u32=0x9}, @generic="3551bba8cbf02d2941857f68a015be3bde4b3fa7572a35a5f63803a0fdf240dc5bf2e6adfea563b7aca64f0fe602fc7fa7127c765e1d00dd112d131dd8103b2542de14a1856b8459ac9618460898ebd42ec4de95827bec3e1fcf808efbaac7c8270beb978be599fe90f45ca43c5d", @typed={0xc, 0x78, 0x0, 0x0, @u64=0x1}, @generic="9231ac4eeabb3e589683d65f473aa6b1c74a7e2eaf4da8096021e5855b779ad3021a76ea6ae4c81774a724e6ba86c7eef742362b07931852a81a171bd30749e4a41a02e68ef39a1b86c7fb71dcb4ad7119b07a10d7e4a1fb27476539ac1d3c5112f4bd5eea83d17cee9ca069722609a9b619387e82bb93fbce97b5bf4ddeb4733b15abcf3fe1d08e6a81172e70e68eef027579944c6106ad4cc41dc187ee3d64a393ed6e7c1946ad14bb8a1d3719c4415aff3e52a8ab3fe5788e2ea4e99eeec287ecfc99dc7e91640c1b49ff0b8d986852a42dd2ce2142ef23365066edeae5a6b91615bd9ec6", @generic="108f27302b596875a995c1b152c37328362b421a3ecb75f32ed593dc6c01296606306483a5c947b13316a60377ffd86ddeed6f59de7386c66595d3695b1867", @typed={0x43, 0x5a, 0x0, 0x0, @binary="07fb0e7b2ff36286ca0eb0b14c6557642b8f9912986ca5e9eca78519e4fbc884c42335000164b0225f02c4e63d10e6704ad27863887b37c2dcbd8a65e2ebd3"}, @typed={0x8, 0x64, 0x0, 0x0, @fd=r6}]}, @nested={0x1143, 0x6b, 0x0, 0x1, [@generic="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", @generic="85ba291526973913b9a24b1ea0a64723ffe51b78fd2f5f1938d98cdabf951924ea3e92ba056ce33dfaf2303b8109bbb9d7f69959fb02a837b0d91a7bbd81bbe927b4f598c711f3be953d52d3bde81494ec08dad4e1ffc71dd5a94ddf3b0c7a2dd7331eff29621337798002e908348dc8911a9bf777dbedb0b9ecbc170eefe25bbfefe5b5d043a3c40d1a9300e8745a41436fb165d869c59d10d766e66be6885b2c0a29b2bdf63e9cd7b3a9f7cd63d6ca6e44adf767a42453e87e25995f136bec0920e6e7f28c0d2999b25e9242e1e54305f83c6b1ed25f33c4b0", @typed={0x8, 0x84, 0x0, 0x0, @ipv4=@private=0xa010102}, @generic="d7a19db00348ffec502b10465fdbbb2c6379ccacd337636cf4b0e3d6aef96eda8397066bcaacb8beea5bdc23b00c7da779bb1337aadc8db4340f8569ccd3fab79a3eec860e8603c157da6426008c733c7eb7e8ef04", @typed={0x5, 0x23, 0x0, 0x0, @str='\x00'}]}, @typed={0xc, 0x18, 0x0, 0x0, @u64=0x80000001}]}, 0x2540}, 0x1, 0x0, 0x0, 0x4044080}, 0x84) 06:01:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x4800000000000000) [ 496.014962][ T676] sp0: Synchronizing with TNC [ 496.052341][ T3123] usb 6-1: device not accepting address 15, error -71 [ 496.074557][ T3123] usb usb6-port1: unable to enumerate USB device [ 496.124356][ T676] sp0: Synchronizing with TNC 06:01:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x5000000000000000) 06:01:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x3d0, 0x0, 0xf0, 0xf0, 0x2e8, 0x2e8, 0x2e8, 0x4, &(0x7f0000000080), {[{{@arp={@remote, @multicast2, 0xffffffff, 0xffffff00, 0x10, 0xb, {@empty, {[0xff, 0x0, 0x0, 0xff, 0xff]}}, {@mac=@random="de89215cc700", {[0x0, 0x0, 0x0, 0x0, 0xff]}}, 0x2, 0x800, 0x7f, 0xfffe, 0x2, 0x0, 'ipvlan0\x00', 'vlan0\x00', {}, {0xff}, 0x0, 0x190}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x7, 0x81, 0xa88d, 0x2}}}, {{@arp={@empty, @dev={0xac, 0x14, 0x14, 0x2f}, 0xffffffff, 0xffffffff, 0x0, 0x7f, {@empty, {[0x0, 0x0, 0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0x0, 0x7f, 0xff, 0xff]}}, 0x2281, 0xfff, 0x9, 0x0, 0x9, 0x401, 'veth1_to_team\x00', '\x00', {0xff}, {0xff}, 0x0, 0x4}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x101, 0x5, 0x3}}}, {{@arp={@broadcast, @empty, 0xff000000, 0xff, 0x2, 0xa, {@mac=@random="75f105878488", {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0x0, 0x0, 0xff]}}, 0x7f, 0xff, 0x6, 0x6, 0x151, 0x9, 'wg1\x00', 'syzkaller0\x00', {0xff}, {0xff}, 0x0, 0x32d}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x3c}, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x2, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x101000, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x20}) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r7 = dup(r6) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r7}) ioctl$DRM_IOCTL_GEM_FLINK(r3, 0xc008640a, &(0x7f0000000040)={r8}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000100)={r8}) 06:01:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x540d, &(0x7f0000000040)) 06:01:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x4b41, 0x0) 06:01:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20, 0x0, 0x8, {0x0, 0x18}}, 0x20) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5437, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x301000, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r3, 0x7, &(0x7f0000000140)=r0, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) preadv(r5, &(0x7f0000000180), 0x0, 0x3407, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) [ 496.463453][ T753] sp0: Synchronizing with TNC 06:01:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x5800000000000000) 06:01:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x540e, &(0x7f0000000040)) 06:01:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xa2938) 06:01:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x4b47, 0x0) [ 496.676737][ T824] sp0: Synchronizing with TNC 06:01:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)=""/29, &(0x7f0000000080)=0x1d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5437, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0xc) 06:01:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x1f, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r1, 0xffffffffffffffff, r2, 0x0) r3 = syz_open_procfs(r1, &(0x7f0000000040)='status\x00') r4 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x5, 0x101440) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x401, 0x4, 0x80000001, 0x7ff}) preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5423, &(0x7f0000000080)) 06:01:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x6000000000000000) 06:01:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x540f, &(0x7f0000000040)) [ 496.952332][ T878] sp0: Synchronizing with TNC 06:01:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$KDENABIO(r1, 0x4b36) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x6800000000000000) 06:01:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x4b49, 0x0) 06:01:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x10940, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x3f, 0xfff, 0x0, 0x4773, 0x20, "7b57500458881d4dc8b715694d4cc66e8133d0"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000040)={0xffff, 0x100, 0x1b, 0x7ff, 0x9, "b0a1ee6824a93be4cea625c93e4867dc7d9153", 0xffff, 0x20}) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 497.060540][ T878] sp0: Synchronizing with TNC 06:01:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20000, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5423, &(0x7f0000000040)) 06:01:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5410, &(0x7f0000000040)) 06:01:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x7000000000000000) 06:01:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x4c00, 0x0) 06:01:28 executing program 0: rt_sigtimedwait(&(0x7f0000000040)={[0xffff]}, &(0x7f0000000100), &(0x7f0000000080)={0x77359400}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = socket(0x1e, 0x3, 0x0) connect$x25(r1, &(0x7f0000000d00)={0x9, @null=' \x00'}, 0x12) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000580)={0x0, 0x0, 0x12, 0x0, 0x16f, &(0x7f0000000180)="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"}) ioctl$TIOCSLCKTRMIOS(r2, 0x5437, 0x0) [ 497.379473][ T952] sp0: Synchronizing with TNC 06:01:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x7800000000000000) [ 497.493242][ T952] sp0: Synchronizing with TNC 06:01:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5412, &(0x7f0000000040)) 06:01:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x4c01, 0x0) 06:01:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x8000000000000000) 06:01:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80403, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) [ 497.741784][ T1008] sp0: Synchronizing with TNC 06:01:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x8800000000000000) 06:01:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5413, &(0x7f0000000040)) 06:01:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x4c80, 0x0) 06:01:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x9000000000000000) [ 498.079011][ T1055] sp0: Synchronizing with TNC 06:01:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2ac881, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5414, &(0x7f0000000040)) [ 498.303067][ T1086] sp0: Synchronizing with TNC [ 498.359464][ T1086] sp0: Synchronizing with TNC 06:01:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x800) 06:01:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5401, 0x0) 06:01:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xfffffffe) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x9800000000000000) 06:01:29 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5415, &(0x7f0000000040)) 06:01:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xa000000000000000) 06:01:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f0000000800)=[{&(0x7f0000000100)=""/72, 0x48}, {&(0x7f0000000080)=""/63, 0x3f}, {&(0x7f0000000180)=""/95, 0x5f}, {&(0x7f0000000200)=""/222, 0xde}, {&(0x7f0000000300)=""/102, 0x66}, {&(0x7f0000000380)=""/202, 0xca}, {&(0x7f0000000480)=""/208, 0xd0}, {&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f0000000680)=""/252, 0xfc}, {&(0x7f0000000780)=""/72, 0x48}], 0xa, 0xfffffffd, 0x4) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 498.592069][ T1125] sp0: Synchronizing with TNC 06:01:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5402, 0x0) [ 498.684707][ T1125] sp0: Synchronizing with TNC 06:01:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4c083, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000080)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xa800000000000000) 06:01:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5416, &(0x7f0000000040)) 06:01:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x8) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5403, 0x0) 06:01:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xb000000000000000) [ 498.962864][ T1206] sp0: Synchronizing with TNC [ 499.019990][ T1206] sp0: Synchronizing with TNC 06:01:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 06:01:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={'veth0\x00', 0xfff, 0x9}) 06:01:30 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5418, &(0x7f0000000040)) 06:01:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xb800000000000000) [ 499.278338][ T1269] sp0: Synchronizing with TNC 06:01:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5404, 0x0) 06:01:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000100)={0x6, @capture={0x0, 0x0, {0x8}, 0x3, 0x8}}) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000580)={0x0, 0x1, 0x19, 0x18, 0x189, &(0x7f0000000180)="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"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000100)=""/101, 0x65}], 0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f00000005c0)) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xc000000000000000) [ 499.390148][ T1269] sp0: Synchronizing with TNC 06:01:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x541b, &(0x7f0000000040)) 06:01:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xc800000000000000) 06:01:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5405, 0x0) 06:01:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r1, 0x3312, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x8, 0x0, 0x7, 0x7, 0x80}, {0x5, 0x0, 0x5, 0x83, 0x9, 0x9}], [[]]}) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x541d, &(0x7f0000000040)) 06:01:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000100)={0xe1}, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000080)={0xeef, 0x1f, 0x9, 0x800, 0x5, "68142c0eafbb16e991f43284ec365c955dfa17"}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$CHAR_RAW_ZEROOUT(r3, 0x127f, &(0x7f0000000040)={0x4, 0x1f}) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xd000000000000000) [ 499.894145][ T1376] sp0: Synchronizing with TNC 06:01:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5406, 0x0) 06:01:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xd800000000000000) 06:01:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x121080, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x8) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x541e, &(0x7f0000000040)) 06:01:31 executing program 4: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x2000002) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, 0x0) 06:01:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5407, 0x0) [ 500.199190][ T1435] sp0: Synchronizing with TNC 06:01:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xe000000000000000) 06:01:31 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x541e, &(0x7f0000000040)) 06:01:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x2) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0xff3, 0x7fff, 0x1, 0x200, 0xa, "9cfa0d9df4062c587c7dcb5fc9301af9fa38a8"}) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 500.437341][ T1462] sp0: Synchronizing with TNC 06:01:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xe800000000000000) 06:01:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5408, 0x0) 06:01:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5420, &(0x7f0000000040)) 06:01:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xf000000000000000) 06:01:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x113800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 500.726158][ T1503] sp0: Synchronizing with TNC 06:01:32 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000100)={0x6461, 0x3f, 0x0, 'queue1\x00', 0x1}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5437, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050400000000000000007e"], 0x7c}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r4, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "d5d0f679d1183873e00266c9d4"}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4008044) 06:01:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5409, 0x0) 06:01:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xf5ffffff00000000) 06:01:32 executing program 0: fsync(0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0xff, 0x3, 0x2, 0x13, "e368eb329cb9730f359ff12b70b308b4eee27d"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) pidfd_getfd(r1, r0, 0x0) 06:01:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5421, &(0x7f0000000040)) [ 501.018747][ T1533] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. [ 501.030605][ T1533] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 501.082772][ T1546] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. [ 501.141457][ T1546] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 06:01:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x18) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 501.226005][ T1570] sp0: Synchronizing with TNC 06:01:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xf800000000000000) 06:01:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x540b, 0x0) 06:01:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5422, &(0x7f0000000040)) 06:01:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xff00000000000000) 06:01:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x400040, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5437, 0x0) [ 501.568284][ T1606] sp0: Synchronizing with TNC 06:01:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x540c, 0x0) [ 501.656474][ T1606] sp0: Synchronizing with TNC 06:01:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xffefffff00000000) 06:01:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xffffe70300000000) [ 501.963679][ T1680] sp0: Synchronizing with TNC 06:01:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x0, 0x101, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x2, 0x0, 0x27fb, 0x2e5a, 0x5], 0x5, 0x80000, 0x0, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x20, r3, 0x1, 0x0, 0x0, {0xa}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x7c, r3, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x14}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x7c}, 0x1, 0x0, 0x0, 0x8044001}, 0x4000000) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r4, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x5e, 0x71c13}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0xffffffff00000000) 06:01:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5424, &(0x7f0000000040)) 06:01:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x540d, 0x0) 06:01:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r1, 0x80044323, &(0x7f0000000040)) [ 502.265077][ T1739] sp0: Synchronizing with TNC 06:01:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x540e, 0x0) 06:01:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5425, &(0x7f0000000040)) 06:01:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(0xffffffffffffffff, 0x25, &(0x7f0000000040)={0x0, 0x3, 0x80000000, 0x2, r2}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000000)={0x1}) process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x141, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r5, 0x31905e13403123b7, 0x0, 0x0, {0xa}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r5, 0x200, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x26b3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x4000040) 06:01:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x540f, 0x0) [ 502.675861][ T1781] sp0: Synchronizing with TNC 06:01:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2, 0x5}]}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) read(r2, &(0x7f0000000100)=""/116, 0x74) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5427, &(0x7f0000000040)) 06:01:34 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f00000000c0)) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) [ 503.020745][ T1834] sp0: Synchronizing with TNC 06:01:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5410, 0x0) 06:01:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x204000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x6) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:34 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5428, &(0x7f0000000040)) 06:01:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000b, 0x2010, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x101, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x5) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 503.268638][ T1865] sp0: Synchronizing with TNC 06:01:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5412, 0x0) [ 503.374256][ T1865] sp0: Synchronizing with TNC 06:01:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200080, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000040)=0x15de, 0x4) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x40000002d6042, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$qrtrtun(r1, &(0x7f0000000100)="ce02e8137a9605b87c1de82b89f5433dc3f08e6bb9474fc7f1bca01b7f509ee20046bd22dcdef004d382e190ae0eb42ea16b9dd16f306c08a08830487eb2b0f18ce7db09c59118c7b1fb791d306f374bdfdf4e17c59032c90f05d600957f1ddd1cffd4fa0c2c124189d344b551cbb186b28fcfadf05231bd", 0x78) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x113a01, 0x0) 06:01:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5429, &(0x7f0000000040)) 06:01:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_mount_image$ceph(&(0x7f0000000040)='ceph\x00', &(0x7f0000000080)='./file0\x00', 0xffffffffffffefc8, 0xaaaac50, &(0x7f0000002540)=[{&(0x7f0000000100)="52f81a03915922ed737b378a6e8f240fa4e88e60da2461ba901d3a8c1e1d2d6da31830c61d0604f9181c214de679c1deb5f63560ca95d5b189d9c4438a338baa7f93fd40787626680994eddfb956641ae79c2097ef665ea54bf39619b830daaad06414218829b2c514a29e89a2ef60479a586f4e3cb067c20ab9282af29779569574850b9085acce4db8acec7256442c6231bf41e564397ecc2bf09cc1269222b8711cfd8eca2f68f5208266d559f8a25af7e4606be507125cde3b5d1272f96d99ce83251c", 0xc5, 0x400000b4e}, {&(0x7f0000000200)="b25f4f6221cd873c254312a57540c4f1f6ad0ce14bf44e19db62b372cc5bc205f687f752e72ebc0180d07adfd87f9c3ee1862f91d89a7b56efb8e2d5bd5ae89efd25b6a37c01983022fbbc8f682fc4052bdd6752508b5b6274304b03ec8b2183e59ec4fee82f444993765a2ab22ff40fa148b75d4c7a6294bd36cc6fc3a0579c30eabe0554f9efa2cfbab579a99f845a2fadfe47a8031d332a8eba32ead18e48af3e4b1feffe5f15576c58268bf56b7d014e433a83b9b465e189503443202d152eb9a3dcfe7bf65b2417a39a3cd6806be12d970c1f5f79cbb376aba4d1", 0xdd}, {&(0x7f0000000300)="44c53a6b4930bb74dfbd3b0879adb1d90e94b2f653194cfd9d7c8697c191326f6916d06b4b8b626e21e714c5a2c0b1034fbe7a87f3b76efc28e4606d2ce60b966d6c0eda18d52bb8d19aea8f925959a1656d5cd40511218c8bf5af7b179d14ed959f1eec45fdfe037684ee700db109ea4400f07cf93c36534955c413b066cd06c903c941091ade0ded1fa2c26dc4c5ab4d27d5b8f317d2d1fb11580528e1d1f3237dec697db383e2740ee91cef2905c197ad1bdd154bf23fe839c493fe173c5f22cd64d8c447c8465107fefcecc76f123df603582e748ea50d04b74932f783a305188e65eebb4e93be77acd894c1b7e35474a15e64b9058253933b9b53", 0xfd, 0x1}, {&(0x7f0000000400)="16a60dc45d01fa63fc81c63709a8c32ba33266649b89bbdf45c582cf78007f", 0x1f, 0x7}, {&(0x7f0000000440)="f6dd2c35163effefc29eb803384ee0772b4027d480f2e8b4f8f9541ea70abd4e7683269d030824379b76cf3858928d2a938de98a3d", 0x35, 0x100000001}, {&(0x7f0000000480)="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", 0xff5, 0x6}, {&(0x7f0000001480)="fa26ac011e3316a1d8ee14e43f4c2452b9c1f65c9f45a7ee681322d44a", 0x1d, 0x7}, {&(0x7f00000014c0)="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", 0x1000, 0x6}, {&(0x7f00000024c0)="45838d8f2ca462d6efd9a3c836da7cf7a99b7c1a25b982e70806e83ca15c30032461c39d9c78bf743fcfaada9eb78083e94ae2242a6b448db65e9fc8f1af3f76b7b302554b21355d43b078c76c5019734af801e98c450c0c31ba26bdad4d7ec62fd40b94", 0x64, 0x101}], 0x208000, &(0x7f0000002640)='/dev/1\xac\x13\x81\x00') ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000002780)) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(&(0x7f00000026c0)='./file0\x00', &(0x7f0000002700)='security.ima\x00', &(0x7f0000002740)=@sha1={0x1, "d2659e6502110e47bf080bbd9bdb351e9da1e645"}, 0x15, 0x1) sched_setscheduler(r2, 0x4, &(0x7f0000002680)=0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f00000028c0)) r4 = syz_open_dev$mouse(&(0x7f0000002840)='/dev/input/mouse#\x00', 0xffffffff, 0x94000) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000002880)={0x5000, &(0x7f0000002800), 0x4, r4, 0x1}) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$cont(0x1f, r5, 0x1, 0x8) 06:01:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'ipvlan1\x00', {0x3}, 0x5}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5413, 0x0) [ 503.651913][ T1909] sp0: Synchronizing with TNC [ 503.722144][ T1926] 8021q: VLANs not supported on ipvlan1 06:01:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_free(r1) pkey_free(r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5423, &(0x7f0000000080)) [ 503.764691][ T1909] sp0: Synchronizing with TNC 06:01:35 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x10000) recvfrom$netrom(r0, &(0x7f0000000080)=""/13, 0xd, 0x3000, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5437, 0x0) [ 503.841211][ T1926] 8021q: VLANs not supported on ipvlan1 06:01:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, &(0x7f0000000040)) 06:01:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:01:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5414, 0x0) 06:01:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) [ 504.110073][ T1984] sp0: Synchronizing with TNC 06:01:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xe) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5441, &(0x7f0000000040)) 06:01:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5415, 0x0) [ 504.573665][ T2029] sp0: Synchronizing with TNC 06:01:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001340)={0x14, r5, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, r5, 0x100, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x68, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_CON={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x56d}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x703c}]}]}, 0x7c}}, 0x9) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000002c0)={r8, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000200)=r8, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/kcm\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r5, 0x2283, &(0x7f0000000080)=0xc6) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r6, 0x4020aea5, &(0x7f0000000140)={0xd000, 0x10000, 0xfff, 0x7, 0x1}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) syncfs(r2) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 504.689358][ T2029] sp0: Synchronizing with TNC 06:01:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000240)=0x2, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x8e0c2, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) pipe2$9p(&(0x7f00000001c0), 0x4800) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r6, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001840)={0x14, r7, 0x309, 0x0, 0x0, {0x2a}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r5, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0xb4, r7, 0x100, 0x70bd27, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4810}, 0x10) 06:01:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5416, 0x0) 06:01:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5450, &(0x7f0000000040)) 06:01:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x1000, 0xbb, 0x88b, 0xa433, 0xd, "253a0f14d89b87bf5a27b93e0ebe1a24936d05"}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x200000, 0x5, 0x0, 0xffffffffffffffff}) signalfd4(r2, &(0x7f0000000140)={[0x5446]}, 0x8, 0x800) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:36 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000140)={0x0, 0x1, 0x0, @tid=r0}, &(0x7f0000000180)=0x0) timer_delete(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2001, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockname$llc(r3, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x10) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r2, 0x5437, 0x0) 06:01:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) bind$isdn(r4, &(0x7f0000000000)={0x22, 0x40, 0x8, 0x1, 0x81}, 0x6) 06:01:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5418, 0x0) 06:01:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5451, &(0x7f0000000040)) 06:01:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e23, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0xa, 0x4e22, 0x5f8b, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x2, [0x4, 0x6, 0x5, 0xfffffff9, 0x5084, 0x8, 0x81, 0x5]}, 0x5c) ioctl$SOUND_MIXER_READ_RECSRC(r2, 0x80044dff, &(0x7f0000000040)) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 505.328080][ T2135] sp0: Synchronizing with TNC 06:01:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000008, 0x13, r2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x333000, 0x0) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f00000001c0)={0x0, 0x9}, 0x2) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = msgget$private(0x0, 0x0) msgsnd(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="dfffffffb308120f"], 0x2000, 0x0) msgctl$IPC_RMID(r4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) fdatasync(r5) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000140)=""/111) getsockopt$inet_int(r1, 0x0, 0xb, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x4) r6 = gettid() process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r2, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @rand_addr=' \x01\x00'}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0xff}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) 06:01:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5419, 0x0) 06:01:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5452, &(0x7f0000000040)) 06:01:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = open(&(0x7f0000000040)='./file0\x00', 0x410b40, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r1, 0xc0045401, &(0x7f0000000080)=0x263) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000000014903, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000012, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) [ 505.725499][ T2202] sp0: Synchronizing with TNC 06:01:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000080)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x8, 0x5, 0x40, 0x800, 0x33, 0x200, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x3190, 0x4) process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) [ 505.819735][ T2202] sp0: Synchronizing with TNC 06:01:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x541a, 0x0) 06:01:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x545d, &(0x7f0000000040)) 06:01:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_io_uring_setup(0x2330, &(0x7f0000000040)={0x0, 0x72c, 0x10, 0x3, 0xbb, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r2, 0x7, &(0x7f0000000180)=r3, 0x1) [ 506.102239][ T2273] sp0: Synchronizing with TNC 06:01:37 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) get_thread_area(&(0x7f0000000000)={0x9, 0x0, 0x1000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:37 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r1 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000000c0)={r0, r0, 0x12}, 0x10) preadv(r1, &(0x7f00000017c0), 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="070000000efe136eec"], 0x12) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x4d, 0x1}, 0x7) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000002c0)={r6, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000100)={r6, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x24}}}, 0x8e92, 0x4}, &(0x7f00000001c0)=0x90) preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r7, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r7, 0x5423, &(0x7f0000000040)) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) [ 506.187486][ T2273] sp0: Synchronizing with TNC 06:01:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x541b, 0x0) 06:01:37 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5460, &(0x7f0000000040)) [ 506.410036][ T2323] sp0: Synchronizing with TNC 06:01:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0)=0x202, 0x4000000000dc) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40400240}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x20, r1, 0x8, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf4}]}, 0x20}}, 0x240000d0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r1, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x88c0}, 0x44) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="10002dbd7000fddbdf25030000000c00080006000000000000000c000400000400000000000e0c00050028010000fdbfeaee000000000c000800ff070000"], 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40200, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r7, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r8, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa4e0c}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xa8, r1, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xb383}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3ff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf5f}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xa8}}, 0x20000000) 06:01:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000100)={"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"}) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x4) 06:01:38 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = openat$cgroup_type(r1, &(0x7f0000019140)='cgroup.type\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) r6 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000190c0)={'syz', 0x3}, &(0x7f0000019100)="1d6a625506372446dd11bad6027091bc80b081ba7ddef7976aa31338030b8b76e0", 0x21, r5) keyctl$instantiate(0xc, r6, 0x0, 0x0, 0xfffffffffffffffb) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r7, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000c, 0x13, r7, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f00000000c0)=""/102400, 0x12f50}], 0xc9, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/11, 0x1}], 0x1, 0x0) [ 506.495841][ T2323] sp0: Synchronizing with TNC 06:01:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x6364, &(0x7f0000000040)) 06:01:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x541d, 0x0) 06:01:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000100)="86eb935d7333d824980bfeb865cc9d092109e4b3dfaf2e16ed39b1f14d5e49412397658fed5d5cb8fcb8e9994866af2e2ea70cf8b00f1d82804332069781e8e86a81b65358d4bc8179b669f452d479bd6ca2b451b44dae51e127e098d94dae08ac016b7a54a6d90ea7b9ee87b0bb9e5904265d501306a8693f77e67e8faa5b1b78f2", 0x82}, {&(0x7f00000001c0)="72646169b369385e87a59342dc851db5bba6c30ddf45915f81503bde8a1f2201149a50b7e62ec992857ff5754d13e66c2b6e61b1882d5da7cbdbd7420215c6472079d974004fef57719a94ca4ac06ce35b4b617e23f3bec4eaa93cbad47eeb567df036e434eb8cba99b5c881d67d83aad5b4247c1bcab91b1bff74f620f892c380fac58f5b5e0ab2ae3bbf0c215960fe812a043aa0aafcf721147c", 0x9b}], 0x2, &(0x7f0000000280)=[@ip_retopts={{0x54, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xfc, [@multicast1]}, @end, @generic={0x44, 0x5, "54f76a"}, @ssrr={0x89, 0xb, 0xb5, [@broadcast, @loopback]}, @rr={0x7, 0x13, 0x91, [@dev={0xac, 0x14, 0x14, 0x41}, @private=0xa010100, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop, @cipso={0x86, 0xd, 0x3, [{0x6, 0x7, "23aad1724d"}]}, @ssrr={0x89, 0xb, 0x98, [@multicast2, @remote]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_retopts={{0x80, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x34, 0x3, 0x3, 0x7, [{@loopback, 0x1}, {@loopback, 0x400}, {@rand_addr=0x64010100, 0x1}, {@remote, 0x3f}, {@dev={0xac, 0x14, 0x14, 0x3c}, 0x7}, {@multicast1}]}, @timestamp_prespec={0x44, 0x3c, 0x5d, 0x3, 0x4, [{@multicast2, 0x80000000}, {@multicast2, 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@private=0xa010101, 0x414}, {@multicast2, 0xf3a}, {@private=0xa010102, 0x6}, {@loopback, 0x5}]}]}}}], 0xf0}, 0x8000) 06:01:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)="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", 0xfb, r4) process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) [ 506.763807][ T2387] sp0: Synchronizing with TNC 06:01:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x38001, 0x100) preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = pidfd_getfd(r1, r2, 0x0) ioctl$KDDELIO(r3, 0x4b35, 0xfffffffffffffffd) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5437, 0x0) 06:01:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@zcopy_cookie={0x18}, @mask_fadd={0x58, 0x114, 0x8, {{}, 0x0, 0x0}}], 0x70}, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x890c, &(0x7f0000000040)) 06:01:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$ax25(0xffffffffffffffff, &(0x7f0000000200)="c774e99536fe1d0abbf8c3d50defa9696c23b2ac6dd2a9a55c2293333f5d34eb39a9705e8c95b55e12f7344815faff1db39877ea82529a87d2a6886bdc39b1294fd0f509c46505fcfe70f6d6c30e1a5c11654192be221c86b3f256c0a848b0025d45e88a85deefc5f40fdb013d407e62aaef19ea5f303dc23a68067c0077281d3f1c501d55d9b13b4d4e2a4f929a957a7b8918dcd9a644fc1155b7c9ea9ed01a1ae487e68b17ad427cedca22d20dc4f9b23b0dcf961eee", 0xb7, 0x0, &(0x7f00000002c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x6}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) recvmsg$qrtr(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x100}, 0x38, 0x42) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$9p(r3, &(0x7f0000000100)="f041e392deeb51a0b2ede531da93c195bfd8345b6956c31867938abd7a51442feba051c7d052186662491ffc0c25f9fb5091ed536e8db51247e9a53d36d7b6ee2b13704e8fd29249fce34c4e0cf0cbb6f8b3aa76f71a7ead7f56f11c4f56cfd70e57e37e71592b82da65fbe731214798c5403c3c26b090591b435a30a3fb486c4a245c053874626e476dae439b1d58adf7da3df8245d62f7e406455a1779d546fb2b2dbc825e5e2b700f24a42796728700a29cadbcefdb91baffd948cf470b21a993b431dcae0014e46fd3e1", 0xcc) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x541e, 0x0) 06:01:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000100)=0x4000000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5437, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$getown(r3, 0x9) r4 = signalfd(r2, &(0x7f0000000040)={[0x749]}, 0x8) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x13) [ 507.103462][ T2466] sp0: Synchronizing with TNC 06:01:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x880, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000080)={0x0, {0x0, 0x400}}) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x541e, 0x0) 06:01:38 executing program 3: nanosleep(&(0x7f0000000000), &(0x7f00000000c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) shutdown(r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8910, &(0x7f0000000040)) [ 507.385834][ T2522] sp0: Synchronizing with TNC 06:01:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 507.457647][ T2522] sp0: Synchronizing with TNC 06:01:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x40, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r0, 0x4018aee2, &(0x7f0000000100)={0x0, 0x91, 0x2, &(0x7f0000000080)=0xcc}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5423, &(0x7f0000000040)) 06:01:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$capi20_data(r0, &(0x7f00000000c0)={{0x10, 0x5, 0x87, 0x80, 0xff80, 0x7}, 0x13, "6a7ef4faf841dfbdc83c74858de5f4f42bb3a8"}, 0x25) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000000000)=0x8, &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8912, &(0x7f0000000040)) 06:01:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5420, 0x0) 06:01:39 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x8800, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000140)={@any, 0x1000}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) connect$netlink(r1, &(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfb, 0x200}, 0xc) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40000, 0x24) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) preadv(r4, &(0x7f0000000400)=[{&(0x7f0000000180)=""/34, 0x22}, {&(0x7f0000000200)=""/94, 0x5e}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f00000002c0)=""/157, 0x9d}, {&(0x7f0000000380)=""/123, 0x7b}], 0x5, 0x0, 0x40a) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000080)=0xfff, 0x4) ioctl$TIOCSLCKTRMIOS(r2, 0x5437, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$PIO_FONTRESET(r5, 0x4b6d, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') 06:01:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xb00, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000100)=""/4096) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x0, 0xfffffffd, 0x2051) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xc) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 507.753391][ T2584] sp0: Synchronizing with TNC [ 507.809367][ T2608] QAT: Invalid ioctl 06:01:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) dup3(0xffffffffffffffff, r5, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r4, 0x7, &(0x7f0000000180)) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000000)) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SIOCGETLINKNAME(r6, 0x89e0, &(0x7f0000000100)={0x1, 0x1}) r7 = gettid() process_vm_writev(r7, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) [ 507.888517][ T2630] Unknown ioctl -2146941694 06:01:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8914, &(0x7f0000000040)) 06:01:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5421, 0x0) [ 507.946052][ T2608] QAT: Invalid ioctl [ 507.954146][ T2633] Unknown ioctl -2146941694 06:01:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000080)) [ 508.133446][ T2650] sp0: Synchronizing with TNC 06:01:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x40000006a4e02, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$qrtr(r2, &(0x7f0000000700)={&(0x7f0000000280)={0x2a, 0x3, 0x4001}, 0xc, &(0x7f0000000480)=[{&(0x7f00000002c0)="9898a4b30ff21fe4be0e5982280c2e6fb1e77145b2618b4a32a6", 0x1a}, {&(0x7f0000000380)="ae3ace23962d5867d14192c79dcefe1647183b457fa8debf79317150a7e5b903968f7746cc783d695a60c83b735e28b97eed20f440ba553c1dd9e72e622f85ee68de1c9a72a51c27df3706894802273f41c3e6b985cec93af4767637111153b33bd782e2058c671b9272a926583c4db3f42862b03ea440fb7aab422a71735a30444dd0dfe6071fdbf4e33b1915925bfccf2550d43232507145e83c7dac85b4", 0x9f}, {&(0x7f0000000540)="ce803f914395d043e4e480b8afd293a46fdbae22d0653a97828f8ec3a121af88e54cc659a64630e3383540d9c9dd0c45055b7371185f8105d15c6a7e58ed0ac6069c5098c323a5418098531049ef50825a38a1c6a7d7997bc94e080c67875bde3025d369f762616ba26de539d74247527268a2a4736cbc619aaa8d79af874e4b440daab41665256eea277b4db34a033c5830f5d2f1d37787cbbee3dac5dc4dc30a54df96e81f64210221c8c8d42ed5cd8a86cf06ebaef7ecf97746a8cadf930b99cf47893c4ed30913a96127", 0xcc}], 0x3, &(0x7f0000000640)=[{0x88, 0x114, 0x1000, "c5ccb0b59ec75a27505013e8ff73a5cbf9af197f9618a870bc08332f139de3b6df8bfc6f4eacd4f6e272066fc3d9d93659a3ae0391caf0cb0ab726a7b58e92a098581840db855c398507972bb6d19f4b3ad0ef992aa8e69e180343c21b6457bb180e0c325af3b56b0f79378a2e2bceaa687b"}, {0x28, 0x111, 0xa63d, "9d6e6586ce792cdf4f0661ec676959f734"}], 0xb0, 0x4040014}, 0x38) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x3c, r4, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_RECV_SEQ={0x5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0xffffffffffff7fff}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x74, r4, 0x200, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7fff}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip6erspan0\x00'}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x2}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x40004) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r4, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x200}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xf801}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x201}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_hsr\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x3}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000040)={0x7, 0x6}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000240)={0x9, 0x0, 0x10001}) 06:01:39 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f00000001c0)='./bus/file1\x00', 0xf4fd82361b7216c1, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) [ 508.247715][ T2650] sp0: Synchronizing with TNC 06:01:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5422, 0x0) 06:01:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8924, &(0x7f0000000040)) 06:01:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCFLSH(r0, 0x540b, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0xa002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x10001, 0x2, 0xff, 0x2, 0x6, 0x5}, 0x20) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:40 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0xee, 0x204000) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_buf(r2, 0x0, 0x27, &(0x7f00000000c0)=""/252, &(0x7f0000000000)=0xfc) r3 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x2c) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) close(r5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r6 = gettid() r7 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r7, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$EVIOCSABS0(r7, 0x401845c0, &(0x7f0000000200)={0x9, 0x2bf0, 0x0, 0xfffffffa, 0x3f, 0x2}) process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) socket$caif_stream(0x25, 0x1, 0x5) 06:01:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2180, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000001000010800"/20, @ANYRES32=r4, @ANYBLOB="5e64329f69f583d103776e11d85b6818fe395901a6bb4f8a4731ff4080ad28f1b3a8ee9b9e143972e96f2493801222823620549e48ac6c0c7cb1789f27dfcc37e8eba7a7bee64c0a9bff88b8c4e6f1437731ec3df07c672c6634d61d4467"], 0x24}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x0, 0x80000001, 0x0) getpeername$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r7, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x50, 0x0, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000800}, 0x24044895) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000440)={{0x1000, 0x100000, 0xf, 0x4f, 0x71, 0x2, 0x2, 0x7, 0x0, 0x4, 0x1, 0xdc}, {0xf000, 0x1, 0xc, 0x2, 0x0, 0xaf, 0x9, 0x1b, 0x0, 0x3f, 0x80, 0x2}, {0xf000, 0x4, 0xc, 0x92, 0xd2, 0x3, 0x50, 0x9c, 0xd6, 0x0, 0x1, 0x12}, {0xd000, 0x5000, 0x4, 0x20, 0x29, 0x3, 0x8, 0x18, 0x7, 0x3, 0x5, 0x1}, {0x10000, 0xf000, 0x4, 0x6, 0x2, 0x4, 0x0, 0x0, 0xa4, 0x4, 0x1, 0x4}, {0x2000, 0x1000, 0xc, 0x40, 0xa7, 0x3, 0x6, 0x9, 0x5, 0x5, 0xd5, 0x28}, {0x0, 0x100000, 0xc, 0xd4, 0x4, 0x2, 0x3, 0x9, 0x4, 0x0, 0x8, 0x3}, {0x1000, 0x3000, 0x4, 0x20, 0x29, 0x2, 0x9, 0x1f, 0x2, 0x3f, 0x6, 0x8}, {0x10000, 0x7ff}, {0x0, 0x2}, 0x4, 0x0, 0x4, 0x200, 0x0, 0xe000, 0xd000, [0x9, 0x20, 0x7, 0x9]}) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r8 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x547140, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r8, 0x541c, &(0x7f00000000c0)={0xd, 0x6b04}) 06:01:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)={0x24, r3, 0xd5bf98d0fc1ca92f, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0x800, 0x70bd2c, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x48100) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000002c0)={r6, @in={{0x2, 0x0, @empty}}}, 0x90) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r7, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r7, 0xc06864a2, &(0x7f00000003c0)={&(0x7f0000000380)=[0x0, 0xf41, 0x0, 0x405d], 0x4, 0x9a, 0x3, 0x81, 0xbcf, 0x1, 0x1, {0x6, 0x3bf, 0xffff, 0x6, 0x5, 0x6, 0x6, 0x9, 0x9, 0x5, 0x0, 0xacf, 0xffffff7f, 0x10001, "2f9122fd86f84039d42fc5cb4884c0426489f9e8f49b2fb2f71bfa3f4df1c73f"}}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={r6, @in6={{0xa, 0x4e24, 0x2, @loopback, 0x10000}}}, &(0x7f0000000080)=0x84) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 508.606277][ T2734] sp0: Synchronizing with TNC 06:01:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) sendmsg$tipc(r1, &(0x7f0000000180)={&(0x7f0000000000)=@id={0x1e, 0x3, 0xe78ce3ec8c76c562, {0x4e21, 0x3}}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="d513c61bae628baf93ef8970d27008d92904dedd24894d6dd153db15442e7197dd449555703ebb4caa55d197fe6c794660c7d024b45ce452b234f76fb411276c8f74829c50e30bb716bf41539789b794d0245e22b398421dbe2a957db1a59dc724986b79cd25ccb2914531a12a68c57fbb91da9dd54f90dc", 0x78}], 0x1, &(0x7f0000000140)="c5c16fad", 0x4, 0x40000}, 0x40000) syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x40000000, 0x141000) mmap(&(0x7f0000289000/0x3000)=nil, 0x3000, 0x200000e, 0x30, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, 0x0) [ 508.644623][ T2739] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 06:01:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r8}]}]}, 0x2c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r4, 0x89f8, &(0x7f0000000040)={'syztnl1\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r7, 0x2f, 0x5e, 0x9, 0x1, 0x4, @private1={0xfc, 0x1, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}, 0x7, 0x0, 0x71f0, 0x7}}) r10 = gettid() process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c000000120020002cbd7000fddbdf2500000000", @ANYRES32=r9, @ANYBLOB="063818195e354de77e06608e3002d1d7916bf9", @ANYRES32=r10, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0xc0}, 0x20040080) 06:01:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8926, &(0x7f0000000040)) [ 509.247223][ T2784] sp0: Synchronizing with TNC [ 509.255573][ T2755] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 06:01:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5424, 0x0) 06:01:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xb) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$HIDIOCSUSAGES(r1, 0x501c4814, &(0x7f0000000100)={{0x2, 0x3, 0x5, 0x5, 0x5, 0xff}, 0x146, [0xbf34, 0x200, 0x4, 0xfffff000, 0x401, 0x2, 0x401, 0x3, 0x101, 0x200, 0x4, 0x2, 0x7, 0x8, 0x448, 0x9, 0x4, 0x3, 0x80000000, 0x401, 0x7, 0x400, 0x8, 0x8000, 0x7fff, 0x4, 0x401, 0x80000001, 0x9b, 0x5, 0x4, 0x3ff, 0x4f7, 0xffffff7f, 0x7f, 0x8, 0x81, 0x3, 0x9, 0x0, 0x5, 0x24ae, 0x8, 0x1, 0xa40d, 0x3, 0x4, 0x5, 0x0, 0x3, 0x83b, 0x4, 0x8000, 0x4a, 0x4, 0x4, 0x3, 0xc5, 0x1, 0xdd, 0x0, 0x5, 0x9450, 0x80000001, 0x10000, 0x1ff, 0x252825c4, 0x2, 0xab, 0x8, 0x9, 0x3, 0x2, 0x3, 0x6, 0x8, 0x3ff, 0xf401, 0x3f, 0x0, 0x282a, 0x4, 0x200, 0x0, 0x1000, 0x6, 0x1, 0x3, 0x7, 0x9, 0xfff, 0x411, 0x22, 0x0, 0x4, 0x100, 0x8, 0x0, 0x9, 0x6, 0xf693, 0x4, 0xffff, 0x7, 0x4, 0x9, 0x1ff, 0x15f, 0x1af43f89, 0x3, 0x4, 0x9, 0xddd1bff, 0x10000, 0x2, 0x80000001, 0x3ff, 0xea0, 0xfffffffb, 0x7ff, 0x5, 0xf63, 0x8, 0x401, 0x9, 0x1000, 0x400, 0x687f, 0x53bd, 0x2, 0xb1, 0x9, 0x2, 0x7fff, 0x100, 0xe43d, 0x8, 0x3, 0x5, 0xffff8000, 0x0, 0x2, 0xd74d, 0xffff, 0x8, 0x7, 0x3, 0xe70, 0x4, 0x54, 0x2, 0x7, 0x400, 0xff, 0xb5b, 0x81, 0x0, 0x9, 0xcc, 0x7, 0x0, 0x400, 0x8001, 0x3, 0x1000, 0x4, 0x2, 0x3, 0x29c, 0x4, 0x9, 0x80000000, 0x0, 0x0, 0x4, 0x2, 0x2, 0x2, 0x5, 0x7, 0x6, 0x6, 0x1, 0x828, 0x5, 0x4, 0x2, 0x55c, 0x1, 0x0, 0x7, 0x9, 0xffff7fff, 0x8, 0x0, 0x5, 0xc7, 0x5, 0x8000, 0x6, 0x20, 0x1000, 0xbe50, 0x7, 0x4, 0x0, 0x7, 0x1f, 0x80, 0x12, 0x8, 0xf4f, 0x56352347, 0x4, 0x2, 0x18, 0x3, 0x2, 0x7, 0x800, 0x8, 0xffffffff, 0x4, 0xeeb, 0x4, 0x6, 0x0, 0x4, 0x8, 0x85e, 0xfffff798, 0x3f, 0x17ef0000, 0x101, 0xed0, 0x8000, 0x8, 0xd1d, 0x3, 0x7ff, 0x21d8, 0x0, 0x8, 0x7fff, 0x2, 0x1, 0x8, 0x101, 0x401, 0x0, 0x5, 0x96, 0x5ade, 0x1, 0x0, 0x8, 0x300, 0x6, 0x401, 0x7f, 0xdd, 0x80000000, 0x81, 0x5, 0x6b, 0x2, 0x5, 0x7fffffff, 0x9, 0x8, 0x9332, 0x0, 0x18, 0x10001, 0xfd, 0xffff, 0x329, 0xfffffffa, 0x7, 0x40, 0x2, 0x4, 0x7f255c98, 0x0, 0x968, 0x3, 0x8001, 0x5, 0x80000000, 0x0, 0xe0, 0x100, 0x2, 0x0, 0x12, 0x3, 0xb7c3, 0xfffffffd, 0x81, 0x0, 0x65b, 0x0, 0x9, 0x39, 0x1f, 0x2, 0x83, 0x1000, 0xa963, 0x4, 0x4, 0x9, 0x7bb, 0x5, 0x3ff, 0x0, 0x81, 0xaf, 0xfb8e, 0x1f, 0xfffffffb, 0x8000, 0x3, 0xffffffff, 0xfffffff8, 0x7fffffff, 0x4, 0x3, 0x80000001, 0x20, 0x5, 0x1f, 0x7, 0x2, 0xa4, 0x7fff, 0xffffffff, 0x1, 0x80, 0x800, 0x5, 0x6, 0x6, 0x20, 0x4, 0x0, 0x1, 0x8000, 0x0, 0xe6, 0x0, 0x7fffffff, 0x8000, 0xa9d, 0x9, 0x3, 0x89c6, 0x100, 0x6, 0x8, 0x5, 0x3, 0x1d32, 0x8001, 0x2e, 0x1f, 0x960000, 0x9, 0x790, 0x25a8, 0x73580, 0x9, 0x7, 0x8, 0x0, 0x0, 0x2ea466ba, 0x54d, 0x8, 0x1, 0x3, 0x2, 0xffffffff, 0xa4, 0x52, 0x4ab3, 0x1ff, 0x8, 0x4, 0x4, 0x8, 0x7, 0x4, 0x8, 0xb2, 0x9a7, 0xcd, 0x5, 0x400, 0x9, 0x5, 0x9, 0x4, 0x9, 0x100, 0x2, 0x100, 0x40, 0x0, 0xeb, 0xffffffff, 0x8, 0x0, 0x2, 0x7, 0x0, 0x3, 0x31, 0x40, 0x7fffffff, 0x5e9, 0x1, 0x80000000, 0x5, 0x6cf, 0x6, 0x3ff, 0x21a, 0xff, 0x7fffffff, 0x1, 0x401, 0x6, 0x5, 0xb78a, 0xfff, 0xfffffffc, 0xfffffbff, 0x80000001, 0x4, 0x800, 0x5, 0x6, 0xff, 0x1, 0x8, 0x10000, 0x7, 0x40, 0x9, 0x2, 0x0, 0x2, 0x7ff, 0x9, 0x0, 0x2, 0x9801, 0x0, 0x4, 0x3, 0x1, 0x10000, 0x24e0, 0x8, 0x3ff, 0x3f, 0x101, 0x5fb8, 0x80, 0x8, 0x7, 0x0, 0x5, 0xfd, 0x761, 0x8, 0x7, 0x3, 0x2e975a86, 0x8, 0x3, 0x80000001, 0x3, 0x80000001, 0x7, 0x1, 0xfffffff9, 0xfffff28e, 0x8, 0x0, 0xfff00000, 0x0, 0x2, 0x55, 0xc, 0x9, 0x1, 0x3, 0x6, 0x10000, 0x56b, 0x7fff, 0xd5dd, 0x0, 0x6, 0x44, 0x0, 0x0, 0x9, 0x3, 0xfffffff8, 0x3, 0x81, 0x1, 0x1c, 0x100, 0x9800, 0xd10, 0x3, 0xed3, 0x3, 0x1, 0x1f, 0x4, 0x7fffffff, 0x1, 0x875d, 0xff, 0x0, 0x5, 0x800, 0x10001, 0x8000, 0x81, 0x4c, 0x3, 0x1, 0xbbc8, 0x5, 0x0, 0x1, 0x7, 0x800, 0x40, 0xcf, 0x2, 0x1, 0x7ff, 0x5, 0xfffffffa, 0xff, 0xfffffffa, 0x0, 0x7de, 0x4, 0x9, 0x5, 0x1, 0x1543, 0x1, 0x1, 0x3, 0x7f, 0x8, 0x1ff, 0x80000001, 0x2, 0xffff0001, 0x7fff, 0x7ff, 0x1f, 0x8000, 0x3f, 0x1f, 0x0, 0x88, 0x2, 0x0, 0x5, 0x5, 0x5, 0x6d, 0x1000, 0xffff, 0x7fff, 0x2, 0xfffffffd, 0x8, 0x5, 0x401, 0x9, 0x1, 0x0, 0x1, 0x180000, 0x4, 0x4, 0x800, 0x8, 0xf089, 0xff, 0xfffffffc, 0x100, 0x6, 0x1, 0x2000000, 0x0, 0x0, 0x2, 0x4, 0xfff, 0x7f, 0x0, 0x3, 0x4, 0x1, 0x2, 0x1f, 0x6, 0x4, 0x7f, 0x7, 0x40000000, 0xffff, 0x2, 0x1f, 0xfb2, 0x0, 0x0, 0x4, 0x2, 0x9, 0x3, 0x0, 0x453, 0x7f, 0x1, 0x7f, 0xb754, 0x0, 0x8, 0x2, 0x4, 0x3f, 0x6, 0x3, 0x6, 0x8001, 0x3, 0x8, 0xfffffff7, 0x0, 0x9, 0xfffffff7, 0xffffff01, 0x0, 0x9be2, 0x80, 0x1, 0x58fb, 0x7, 0x4, 0x5, 0x8, 0x0, 0x7fff, 0x7fffffff, 0x7f, 0x2, 0x0, 0x2, 0x401, 0x3, 0x9bb2, 0x56, 0x1, 0x3, 0x0, 0xfffffffb, 0x5, 0x9, 0x8, 0x1, 0x10001, 0xff, 0x20, 0xfffffff9, 0x6, 0x5, 0x10000, 0xffffffe4, 0xd2, 0x20, 0x1, 0x532, 0x2, 0x9, 0x0, 0x3, 0x5, 0x7, 0x7fffffff, 0xff, 0x8000, 0x10001, 0xcb5, 0x5, 0x5, 0xff, 0x1000, 0x4, 0x800, 0x1, 0x7, 0x6, 0x8, 0x3f, 0x8596, 0x3, 0x5, 0x9, 0xffffffff, 0x5, 0x7fffffff, 0xdc1e, 0x81d000, 0x7ff, 0x99, 0x3, 0xffffffe0, 0x6, 0x10000, 0x7c3, 0x8, 0x0, 0x4e, 0x7, 0x2be3, 0x100, 0x8, 0x5, 0xe5, 0x7, 0x8000, 0x7, 0x80000001, 0x3, 0x966c, 0x3f, 0x938d, 0x73, 0x1, 0x4, 0x3, 0x0, 0x79, 0x366f, 0x1, 0x401, 0x800, 0x6, 0x0, 0x7, 0x400, 0xffffff27, 0x10001, 0x4, 0x9, 0x81, 0xdaa, 0x2, 0x9, 0xfffffc01, 0xffff8d24, 0x1f, 0x3e1, 0xe8, 0x2, 0x40, 0x5ae3, 0x3, 0x3, 0x1, 0x7a71898f, 0xa9e, 0x1, 0x20, 0x8, 0x3, 0x1ace, 0x2, 0x96c, 0x34, 0x9, 0x100, 0xfffffff8, 0x9, 0x4, 0xd647, 0x0, 0x2, 0x8f, 0x100, 0x0, 0x6, 0x80000000, 0x1, 0xfffeffff, 0x6, 0x31, 0x200000, 0xfffffff8, 0x3, 0x40000000, 0x6, 0x101, 0x81, 0x1, 0x269b, 0x6, 0x1, 0x5dd1, 0x8001, 0xc2cf, 0xf1f, 0x8, 0x9, 0x101, 0x3b, 0x9, 0x37f, 0x7, 0x1, 0xe53, 0x6, 0x1000000, 0x4, 0x8, 0x81db, 0x400, 0x3, 0x0, 0xea, 0x8, 0x1000, 0x200000, 0x9, 0x7f, 0x2, 0x8, 0x1ff, 0x45, 0x5, 0x3, 0x81, 0xbf2b, 0x5, 0x20, 0x2382, 0x969c85d, 0x42, 0x3, 0x8, 0x8000, 0x7fffffff, 0xa793, 0xfffffffa, 0x6, 0x4, 0x1f, 0x1000, 0x0, 0x0, 0x101, 0x9, 0x4cb1, 0x401, 0x8, 0x8, 0x9, 0x800, 0x1, 0x71, 0x9, 0xfffffff8, 0x1, 0x4, 0xcb7, 0x100, 0x80000001, 0xbd5, 0x7, 0x7ff, 0x0, 0x2c, 0x6, 0x1000, 0x1, 0x8000, 0x20fe, 0x3, 0x3f, 0x7fff, 0x8, 0x89, 0xaf74, 0x274, 0x7fff, 0x0, 0x3, 0x7, 0x3, 0x2, 0x2, 0x1, 0x7, 0x401, 0x8, 0x80000000, 0x2dc1, 0x4, 0xfffe000, 0x2430f48e, 0xd2b, 0x8, 0x9, 0x1, 0x401, 0x7, 0x4, 0x2, 0x2, 0x6863, 0x8000, 0x9, 0x1ff, 0x6, 0x49b, 0x9, 0x80000000, 0xfffffc8c, 0x77, 0x8, 0x0, 0x4, 0x2, 0x8001, 0x1, 0xce58, 0x7f, 0xcd, 0x1ff, 0x2, 0x8080000, 0x7, 0x6, 0x0, 0xa5e, 0x7fffffff, 0x40, 0x7, 0x5, 0x1, 0xb93, 0x9e4a, 0xb8e, 0x3, 0xd790, 0x4, 0x32, 0x6, 0x0, 0x100, 0x5f, 0x400, 0x1, 0x3f, 0x48, 0x5c4, 0x1, 0x80, 0x4, 0x3f49, 0x5, 0x10000, 0x44f98276, 0x3, 0x8, 0x401, 0x2, 0x6, 0x4, 0x3c8, 0x80000001, 0x9, 0xf, 0x7, 0xffff, 0x101, 0x9, 0x4, 0x40, 0x800, 0x6, 0xff, 0x7, 0x459f, 0x1, 0x8, 0x4, 0x0, 0x7fffffff, 0x10001, 0x4, 0x3, 0x10000, 0xd6, 0x6, 0x0, 0x4c, 0x56, 0x40, 0x9]}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCNXCL(r2, 0x540d) 06:01:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8933, &(0x7f0000000040)) 06:01:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x5f830f8d4e6b6fb) syz_open_pts(r1, 0x40) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000740)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000700)={&(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x6a8}, 0x1, 0x0, 0x0, 0x41}, 0x20000048) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0xa23) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000780)={0x8000, 0x7, 0x0, 0x1000, 0x17, "dbf5e4801f2a8a44adfb76982e4dff0dbbfa9a"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) 06:01:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5425, 0x0) 06:01:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, &(0x7f0000000000)) 06:01:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2000, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x8e137d49077b2434) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0xf49, 0x80000001, 0x100, 0x8, 0x13, "445114cf3e5229cb10d613f520445865983ca5"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000040)) [ 509.624230][ T2826] sp0: Synchronizing with TNC [ 509.759614][ T2826] sp0: Synchronizing with TNC 06:01:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:41 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$AUDIT_USER(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x1010, 0x3ed, 0x800, 0x70bd28, 0x25dfdbff, "c3fc153337be2a7c252b49876777d0f4931b721ce8c7d3c6f13241545f3c138c6cfca779e82768fca811ea859fcc7113a0ea79e667051892b9d90ccd18dd84666a67ac150c53c5e79ec7a23820e94cb7acd8c7ed39214b240a2af0b82b6539e454dc73d77f44fc5dfa378e8aeb02843521dace70352bc2d98b18c8ca9c7f7c1082448feedc2b1d3531fc206f66066683795f3712494f06f3b7ca42d53a8cf0572186bd6fc06805e21ef7734a5f7d3eba03ca37f994125934a33d7d436084dec26328f3c796106262fde90226389e8b92feb2e7cb3cf7befe9cf6aaf88efb4b7e80817cc83d1edf47e195f228e4326aac7a6f64d1fe59986d5a3e1b7e289bc1868918ed8b34b55d8512188e7aec9e244a252bd6de861d459f6f294144193bcf714aae0087470a20fd305292296267afc4efb3f5c4a73c0dac246b2cbc4e36404adfba5ded36fd89d4ac6e097cad7276c87fbb59821dfc07cd5331be3fc045a3f7dcb6647e7665ae024d897064421bf70074fcce43c00873cf50fe0d96cc772ff52a4c08aff70178cc0e34318c3f9f472e99c08371e2bf581ed4ff444e301d27d8a79b6737fa823bda80aa87e77933e6455831d3ebff22d04323b2a89faf4e2eb56970c6c586456644bf4233b647b8ba932ee7ec1641ced37f224f17d50283dff197df195da43c965083bb960b0239257a7489f1348df28450d68731b358a087470784e445cb515d89c7f76da4f0779c6636e78e8a67824a228c9300b91c1e5020c8b23812482185ee3fc2b530582ae837e388e544238943d4d29fd4c1b342c5087774fa6052b3b815f13da3958f373cb95aa4fe51353d17ddad681a505c283d3ac594ee914048782df89cb825b6903a36134fd34d454a2ca0348eddcfa155a764fd1c75b76a28041ce03b84ac623d8bd0dfa43370b40f9331a61b014a6ac406b29545d58fc4a7a7f7e6763764377cd5d4b16f88a15946a646057063b24db3183b22cb08532ffc7fca7bb23c93a23383509037e1fcf0481ff25c880ccf35c3c83dd8bed5c9425f04057b43bf7edb69065951cef262acaa2f4d1ac590d097f290470031f9b19c93d5a34849d19030975a8b123e7d7957248501c6443bce28cf39ff8e2aaf249bc9e4480c8fb93957a8b14fd3b07e740a061f22e5eaba442ca3a869b95f50236303d02469c5c8b9f31eef4078dc45f9b9ea2112540dbbcb3051bdc5d1482f320692c22af63ce206ee807262659b7375ae86e8e75639e1d261860184e413d61a5765475cf3c6b74036511a9717f2e01df377d429870df8d2e3a2886a8a3d91696d3ee440a0af97afbce08d856eeec7f38bcc74fa28a4b6f8a9da74b28a16edff070748f4d075d5a6ce45b38d37f00ec85ba3cbd0c98848090bd129ad9c99e6d8fd68152d268e144c6e7df162fd5c2fb8899b7ed805c091ef9b0241aef4b905ece4e784aff8a2ad0a047e38e978d31df9d36cd6f855f0e880df5f4cc3fcd80303bfbe684543fafb8386e36368e77b41f1f36f4907982365bcbc3799482eec0e22b1a056a2dd7bf6bc7d521d1df2aa93dd15e753a7ab9b7921597a66f6c55c21104a1773e80ac1b1ac42ccb7f4ad60d297b451b54fbdf6f5ff253fa03b159daebb96347428a90c6a39fd49bee40cca58faa49a3a1afcc7876b83fc5a920b125232d0ac8dc6662aa2880a1f5be20e888ec6a7851b92a9ba00f3d7fa1b521a5c80083c04fa6c96e1c96c88e41087015e63334933a87c82ae4576fc75a9b1a9ada778f160bfac0b4e35aa4696a10852cf099be8919abb4828d87f11743087a8d2ebf45f3092644f3c24c86c71d7f31d7d5a5e328b2e891f5c54fabd1cb95ab481264df5533651ab91848bb462afddfbddd5f44cdeb0c5cd50c931464f203b26bc448351f774c44a57a14025c290ea17214ebacce0ee71676e4b8eaf0e991d4feb5b2f71eb8a9cf07c2caab8b306783442d67935d0183a2d458fda7b7ccc461e5c846e619999c1df77304da7d68e73ec9312b8c1b5565a12635096dca5b277445dedbbfd75bea4e0c5807a8a723dd26e510b0c1df1bee1d322f6d2d9c7e52d2b3eba955869b011ce8cc1ef734a5c80ed8dd12e8e24eb50a678b42bf38a69f59bd878ba99918f9b433aee7bc7160cc1a38aca9bf0c68947b90321184dcf002b46e33977daccd13b6be0d895609efa9e7670c677c0d42bba090534cea3e02361090b7c61667a80fefff402223f71aaf14bc24a81f0c12300daf39a905cdd104c76e2b5d35d610cd653e29d38af38b11d985575ce1fcfd07984db463d43677184a31c0e33a25190e6131478500ce8f711f06ce52f9b48e3e08dd9fd0b0905770251384695379e165c3529c816bddfe4b4c25f4d78ddaaa031e54434ec84411fbd5ffab5c459175834d50920cde8fac3a521d73a02a2511c6a4059e6daf5f068022f8f62562391dac9a385cf399f91bb938dfed56fe60eb96e08c38be72f1486711e9b486862034c955c11b1b174b16f75bff3d21d55d4ab8b62cba6717821a818d3f6bd9a487d8cef725b8b2b38a9b10fb3d5a9e0fdf65e7bf66bd4af8f7bf014fbf678027bba41c29cd372bdb2b36824c06d3fc6940ef702ac446bfe98e922549ef33a3be2b06d2f4e109ee126fee6621c807e9d64f81c54ff2c61aeade0bf59f0844ad4feb13420b6a9a4b2af1a5a8e02fe7b40bfd0dbb042670f356dc543ab9317b9da83d29a8e721164b16eb8e273df262c9273e763e4acff5b0f65de1a0a7106e39e6f526fea88878559ae142b36dfaeb582a44788c0a22197cfdc821712917d06aced2ded0de66c039e8dfb689d45050997263ccc070e335f4bb66cd8daef126c370880d098e5381133bdbe8872053054091db85d5ff9aca78e562629b3d2acaed09214788b50e34630e4b5f41669df02da8c065f6012682e65f21ed6dc4d6e6a024aad082c07b75b48faecfbdea1cd240726670be73a50fe65481ba903fc3827d85724a93b3d9bc03214a4aac5df688e2a026bf726337029ecb027292d4556f7596a36338835d7c1c24ca77e35cab6fb0aa8296c3d26eb774793d27c649a7f5fe1bb3fcfdaa4458a4ea617b68e6edd99aa9ba6d274820da2c18f7e05595595f989f47fbeb7c649370a4717fbb360e6d5026e40ccf4c6cfc5c8c01f99cf53ede257d3352e9cd41a71a4b7d494087e76aca2f4d10e7ae7e3780ca405febad58b9a40353c980131d7491d2a9a209a3a3d8a4ae1a8b2b5dc19259575dd7be86dbbf4ad2176ed3368197a908819cc4a8a0daf5121ae7eb9e537bd3c204cb824a6cc35266b66cf03e5e1a2cef6aeb164db22dd5110031b11f0929e8a5c815e197ae935870b73fc68f9eb017217b79168f7cf557dac03af0c07e40c3954bdbc7dbb9c03d7a88e5b6982be9b61966236dd02ef37f44fc8b129f40987513d3dbb7a2c42b977c5eaeb091199a929fbfcf73cd1d945f4f0b3427b1f0f432237c86b5581a8197b5a08d5218421efc8bf75e121dad4325e8111d4bee328f7e5eb0770ec37abbad3b4a260829d6a8274e31bae9ccdce2ea228aee57104e450de69fa80271f38502f748e60808c4c95e6c58778dde0011e0e28992045008ce7affb45a592a01edcfa9c51933b3d6173d3aaa0135b97223d99f5aa368f5400e957129f2c5dc891ba9d7f0fbc6526e8d64b3889e9fd2aaf635b63376ede37452c583bce89a1764759e6d1e09b014a02c65c48e4f3634acff3534069d3f615a07a5899406a6415a6a0e891258f00f04d14f1ee49d4265cbe7790dd08ee6dd1b0248e7f6d3f834c6df281a258f5b8e14f51813e381c5d47504ae0dfd0d226590ffff145a400f475f9b29d189aef8017df4258c7e28e4abd10d31be7512f0991ae0da0efe9a32678d12d9c95b5990a95a5ea448c693d3aa233b563fd21e0876e15b11647607f491b2dafe9e1f8898ab68e33f7f62089ee05b9e3ecd64703e38e2e0d2565cbe0cd73da8a138ee751e78f38972ec6f7f8067876204b3a6845590a032a34f344706748797a11cf23460baac6a4a12ba6a8aad47533ae6f8d8aa3489ef57a503643be89c5f09998fb399fb6806356f35c68c3de00913b8e8396781b6f973b3ac4cd611f3f7c15c92d9c3c0f8f310272668bf571c5f7c19610df7437ad8a353da76d7af292e5e3f6ad0bd44f747e1a3d31d11aa629be0285bd69e64b80daae029c5296477cd85653dc39cb115a8216a9d60df7c3cb765fa1c8a7f6642418971584604ae7c1e77caa43bbb1c72c0fa30326c7a516afc67d6546de8d141df6278248e4697d5caa7b4de92af120173eac123e9d51236121a09d2474a99af9b16bbf61760a961f353df5ac6888047df7cd9b46edbba1a6390c2463a53410871d823637e32fb13349d5ed9bebe3c38d780e4fa2e03d35761ba3c0b4954aeffaa50e9babcec8e325a5a83dd00e16efde84bb01c81424c0a8d31933b9413a2b9d305e9b99ee09e1bbfb2d8c22bed4da8e4342dc4e2064835cd872c0ffbcf13cf9e644a29ec453862c6377d15375055d0df8c2be27a4972a56ee481b648c421a7bcdbae9c6d24762000f8fe321bfb4e812dd2393f6009c653bd018c027d24e6c8bb21c56143a239d63b3088530c99744781507e0e9abbc085f51c58499b18c62ebbb8f1042a91312083169d55bffc0dc659e34609ea52bbac83c8a4c1f0f83011f0984511233124ad5ff3a3a8ca48b88dd51784d4eac341b6a3b1c8f24b5fa36111de7b63e6d658dcf42cec1bd6d3bd9fbcbaaec73718662679747f7cd2259f875a3bf6ecfebfb6be560fd9b4a3e4bd922f19b2f2599d381c6117bef40b39c45fc03ea87e29687ff4bbb620184a1d072c3ccf65693a0667f02063596d27bc9d704c236864db568ddfe6ea896060b67b8e19a12ea4a4998c8badad2055bf6bea3528848f802e62d5c1bf08644540443c37ed1c016528ab048f33c9e137a99da23804e17e8605820dbe25099455c63e2de9d8e2582e209ace895254a1864a40144ceae52ae4d649e4fee4248738f6e0001e006f8c0e15d503dd00bb7263f414b41b714a1d1b235eda8921f906685eb21de8335b25a5f09f6dec135a003e18208afa17467fdad9894f503e6e5604ad57d2746b4200d7ee38315534ca814a04a8158d0234ef2d0ddefe20de3e43022bf43713722b5fe0b200e5d8c85fd210ff3d9448b8db1fca53030f2b604062858c8b71a3cca9e30749d372d3857dfc5a7b8b1578f46022d39c35299c9d8f4d181b53f564f1211d8668beadff9a12e5c2b51fa615def36bdb8132cbd6d6217a21372e59c280e89110c27a6d630352340858e2fe0f3dc6d5a045c6c6c4321c8c1d14f746866c22a6608c4db7db4551099024e9fdbc5e130c3463590d84b0df79d8e69020e3d906c7a53e58ff53d365dac00d2897bce9bf0be9229bf504c60efd8e6f32a5d1fdba798d24e9b2878aadfb738d357ad919f8cc79582a75a92cabad0cc78c681c4a95451a86aa1f347c96a7f11d73769e2d5c563b791f68b46bd2103146127e7f70583ec98fc98b81e972f0440a6c0627bbb73c7311e6be45cc7c08ac69a7bb69604daffa9d94b9a2ed3942bde52fec9382381dd9dd92a077006199d33e292ad223932769fbf26ba3010cfc2f4dbaeb5f90f81e1c462f6cf40f73c789b762b1d53f81e5b578c94f3cee9525856b0b7e2a012956ca79426f1919236a7e15501f3ace93301fb6bdc6e7379b89b3c9a27782a9d49771b71a2d9eb5ceb17a469068076d7cc7b0cdefe4bb31e1252944c0d549686896f608141", ["", "", "", "", "", "", ""]}, 0x1010}, 0x1, 0x0, 0x0, 0x4c851}, 0x1) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/19, 0x13}], 0x1, 0x0, 0xfffffffd) getsockopt$inet_buf(r3, 0x0, 0x36, &(0x7f0000000200)=""/144, &(0x7f0000000000)=0x90) 06:01:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5427, 0x0) 06:01:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0xae01, &(0x7f0000000040)) 06:01:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xa003, 0x0) ioctl$TIOCCBRK(r0, 0x5428) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:41 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5437, 0x0) 06:01:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x200000e, 0x13, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x0, 0x0, 0xffdffffc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB='\x00'/14], 0x14}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) ioctl$SNDCTL_SYNTH_ID(r3, 0xc08c5114, &(0x7f0000000240)={"8d03520f177bb8081dfe4a4ed917953710429fb7665c723cef2a1857ad84", 0x6, 0x1, 0x0, 0x0, 0xbc0e, 0x9, 0x800, 0x4, [0x4, 0xa11e, 0x0, 0xfff, 0x9c, 0x0, 0x800, 0x1, 0xfff, 0x7, 0x3, 0x7, 0x1, 0x7ff, 0xb9, 0x101, 0xf179, 0xffff7fff, 0x800]}) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(r6, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r9}]}]}, 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x98, r5, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x8}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0xce}, @ETHTOOL_A_RINGS_RX_JUMBO={0x8, 0x8, 0x10001}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x80000001}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x3ff}, @ETHTOOL_A_RINGS_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6786cdbe87a960f9}]}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x9}]}, 0x98}, 0x1, 0x0, 0x0, 0x1}, 0x810) r10 = gettid() process_vm_writev(r10, &(0x7f00000001c0)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00000027c0)=""/102400, 0x19000}], 0x1, 0x0) [ 510.103863][ T2926] sp0: Synchronizing with TNC 06:01:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x604840, 0x6) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000100)={0x101, 0x2, 'client1\x00', 0xffffffff80000006, "1a97aba74b97c364", "6fcc8e4735a0c219673238b5bf8444fafd6ae355a48cbaab8ac681a488fc2a62"}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r2, 0x5437, 0x0) 06:01:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5428, 0x0) 06:01:41 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80280, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x224, 0x2, 0x2, 0x3, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_EXPECT_MASK={0x60, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_MASK={0x84, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_MASK={0x28, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_NAT={0x74, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @CTA_EXPECT_NAT_TUPLE={0x50, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010101}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xc}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x78b5}, @CTA_EXPECT_TUPLE={0x88, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @ipv4={[], [], @multicast2}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private=0xa010101}}}]}]}, 0x224}, 0x1, 0x0, 0x0, 0x2000c004}, 0x800) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r1, 0x5437, 0x0) [ 510.203275][ T2926] sp0: Synchronizing with TNC 06:01:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xfc, 0x453, 0x100, 0x70bd28, 0x25dfdbfd, "e04c35432eae1779f7bc1a28b7171b4e1261edce5aff09b3639cd91fff2a140092ad673be7c85c5afa04a2098dec03f23db90040395fdbcac9e5df8e9dd06b410a9322bc61d1e4a896898c09898b675a2c56411b333a383d1bd82234679f9fb87b7da756cce0a272c4dd5b001f2a2be74ffb1b6b617a6ed060a57303171e8dad43ba66de3991820f1d65d83e817ef7ec01a5d305398be6aec64ff55483b6dd3363bebe5214ecadef6a8daa577e9b222f093b61b0d33f239541122064ab11109b3214700f8ea3252905d0fb7c63074bd723638be53fca0735c66e0ca67e9a1ab4d7d056cba80a671b245fecbb", ["", "", ""]}, 0xfc}}, 0x48000) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={r5, 0xe8, "29ef44c55e2906bcb7acd6e4a19cc3d486501178d808736b9c547771e4fa7785487953aec472a24b184ec74c401f7c70fc36d01fe7217de862d1b825d1feaac51bf4a34bc560dbbc13ced559887150285eae2086bbcb81f7755c5d8b125f84488d055578461146146058e6a08b5faac8770e80d7afe4fa1c1f116289c56a016344c1c14d38e76e29769bf8e9180a3e555dd67af84ff9101db1c07c4000a8b1593d982d25d05b1e7d3de0a11aa526a89aded9c53399fef44109be015f98ddcbfee9afbf32174f1731de9da835522fb1437ab5212b33dde889e883479d26403d5c58cb984480a7c8ea"}, &(0x7f0000000280)=0xf0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000040)=0xfffffff9) r7 = gettid() process_vm_writev(r7, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0xae41, &(0x7f0000000040)) 06:01:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00000000c0)=""/1, 0x1}], 0x1, 0x0) 06:01:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5429, 0x0) [ 510.521074][ T2990] sp0: Synchronizing with TNC 06:01:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x34b040, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0xae80, &(0x7f0000000040)) 06:01:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000080), 0x72a, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) 06:01:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5432, 0x0) [ 510.851718][ T3028] sp0: Synchronizing with TNC 06:01:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0xae9a, &(0x7f0000000040)) [ 511.119549][ T3065] sp0: Synchronizing with TNC 06:01:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5433, 0x0) [ 511.209320][ T3065] sp0: Synchronizing with TNC 06:01:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x400448c9, &(0x7f0000000040)) 06:01:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) connect$unix(r1, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5434, 0x0) [ 511.517262][ T3101] sp0: Synchronizing with TNC [ 511.599629][ T3101] sp0: Synchronizing with TNC 06:01:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r2 = accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @rose}, [@bcast, @netrom, @null, @null, @bcast, @default, @default, @null]}, &(0x7f00000000c0)=0x48) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x8010, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x400448dd, &(0x7f0000000040)) 06:01:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5435, 0x0) [ 511.830027][ T3135] sp0: Synchronizing with TNC [ 511.910458][ T3135] sp0: Synchronizing with TNC 06:01:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x40045431, &(0x7f0000000040)) 06:01:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 512.156614][ T3180] sp0: Synchronizing with TNC 06:01:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x250400, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = dup(r1) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000080)="581dd91a6cf427cd6ff1961b9e9bc0a29e1c83eb948415f5f9f53db96e9f66997e1ac51decda69fa5fe9b2d9ac7a495cd27aee8b73318bed9cef7329ece91c28") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0xfffc, 0x400000000}, 0x20) sendfile(r4, 0xffffffffffffffff, &(0x7f00000001c0)=0x202, 0x4000000000dc) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40400240}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x20, r5, 0x8, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf4}]}, 0x20}}, 0x240000d0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r5, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x88c0}, 0x44) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x44, r5, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x6}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x100}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x128}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, r5, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x10001}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1e}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x832}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfffffffffffffeff}]}, 0x5c}}, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000340)={0x9, 0x8001, 0x0, 'queue0\x00', 0xfff}) 06:01:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x40045436, &(0x7f0000000040)) 06:01:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5441, 0x0) [ 512.430230][ T3212] sp0: Synchronizing with TNC [ 512.509808][ T3212] sp0: Synchronizing with TNC 06:01:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r2 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x34c7, 0x880c0) ioctl$VT_RELDISP(r2, 0x5605) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000300)={&(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x8, 0x6, 0x1, 0x3}) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f00000001c0)=0x18000000000, 0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x1405, 0x20, 0x70bd2d, 0x25dfdbfe, "", [{{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x20000040) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x400454ca, &(0x7f0000000040)) 06:01:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000001280), &(0x7f00000012c0)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x180800) recvmsg$qrtr(r3, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/41, 0x29}], 0x2, &(0x7f0000001700)=ANY=[@ANYBLOB="000100000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000007a0422bc23ff0b313b5c251fc5bc713a95b9338ac63925dcbe686907f330846a2640d9fca32315fc716f7be041d774936f12c60db1406a682a1e5fdd35b51e23e867d6cabe39b81b549926700c90ea3298546293d20f9bb78e946164bd544c097426df9acf7df570b6691f3f62ffc5f9bb5f2594b8037ed457c640477987ba1acb4900d45a2c91de54e76e5c8c46176a000000006a0000000000000000702f375a7a5ee7253a0cb58d88d2e8f8c102e9c3e5fad698780780cfed9daf7cea6de245620a4b429c7504c40506cf9a59000000000000000000000000000000000000000000000000000000466fb52287e160d919dcf7031fb0b0a4ae9c3bffe710b18c68a5a513432daa63ee29446896ae260bce93b0b4b212a7edad243f101b65e300b17e6eb64f0194c7b0aa1ac43ebe3cf7e978d878cd1e23c36df3c85cc9c98eebf89a4b0a0dfe2d4bc67adc84a53c1f04e6d7225ebc5de362c68059e0fcba9a1e5ff1f54ba4dc8c19b82d054dcf"], 0x100, 0x40012182}, 0x38, 0x4000c0c2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000016c0)=[{&(0x7f0000001480)=""/226}, {&(0x7f0000001580)=""/122}, {&(0x7f0000001600)=""/137}], 0x10000000000000bc, 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000001300)=""/131, 0x83}, {&(0x7f00000013c0)=""/124, 0x7c}], 0x2, 0x979, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000001240)=@gcm_128={{0x303}, "92a733d82d7f9e0c", "48aeca59f4710d17fc8f3dbf52c85d3e", "04c5629f", "d4eeec76ef6736b2"}, 0x13) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) r6 = gettid() r7 = syz_open_procfs(0x0, &(0x7f0000001100)='attr\x00') preadv(r7, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$FBIOBLANK(r7, 0x4611, 0x2) process_vm_writev(r6, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5450, 0x0) [ 512.768488][ T3253] sp0: Synchronizing with TNC [ 512.852785][ T3253] sp0: Synchronizing with TNC 06:01:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x10) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f00000f6000/0x1000)=nil, 0x1000, 0x200000e, 0x1010, r2, 0xabb000) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r1, 0xf504, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x7fc) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r3, r2, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r2, &(0x7f0000000000), 0x200a00}]) r5 = socket$kcm(0x29, 0x2, 0x0) utime(&(0x7f0000000000)='./bus\x00', &(0x7f00000003c0)={0x1, 0xb19}) io_cancel(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x4, 0x5, r5, &(0x7f0000000100)="43faebcb98a1104919d2ea6143a8b75bd0ce9508ea4099258fad1a69d57086c3f7a8d6b1c5df97c8a8952ed5d364ad558a71624d23adf4c40619a3364c33ea5c28a46674ccb736e6c047ae86e0bf1b5b5305008aa9e1d1f31e89be08ba6ce268ab0401645789701b4c1c4bbc23d368df114d80911eec34b12a2cfae9dd7fc872d7a6e7cb4035c14afc29fac9ddd313c956f3a716b74419d55a6bc7a62102e4656dc642ce03afbafaca6f52c12de3eef0d9b38657510c39f12150d446c8f24cf20185d5b2e5a85afd9a8a494359775ffbbedc000fb80a038e6f86dd6eaa055ae83bc35415a19fd27e3e9506500c8ee573ce9b7437cc", 0xf5, 0x200003, 0x0, 0x7}, &(0x7f0000000240)) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) fsetxattr$security_evm(r6, &(0x7f0000000080)='security.evm\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="05010f000b010000147c98e222f25123955378080523b0d6d5450b72eea363b50190e5f2963b6b527730272dbeaee3f18af10f39922e6d17f62b23d7cdbdbe5da855fca73fc4782b7b2131cb7ad1e14fd87e91b657d7198758bd58200b57773ed9a391e93dc1dc4aa8bb85520aa01ef65f23cca048bf296c13e503b061ac34784febec414494d797183ccf5924789d9de8e3838c269c63ab0d8993b90fe75004ee4ad1309ad672c3f02654248bd45b5383e8c46cb69ff6b575df8325da65f1566e00ad41d616173c9324c3bc21de2372465063efd9"], 0x1d, 0x3) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x40045567, &(0x7f0000000040)) 06:01:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5451, 0x0) 06:01:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() r4 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x200, 0x12, 0x4}, 0x18) r5 = gettid() process_vm_writev(r5, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000100)={{0x0, 0x6, 0x3, 0x4, 'syz1\x00'}, 0x0, 0x400, 0x10001, r5, 0x1, 0x2, 'syz1\x00', &(0x7f00000000c0)=['{*\x00'], 0x3, [], [0x7, 0xfc01, 0xf8f3]}) process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000002c0), 0x0, 0x200, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x80, 0x0, 0x8, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x26}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x100c8ab7a5a172f5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, '(&).\\{]\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '}%}\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010100}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000814}, 0x8d0) sendmsg$NLBL_MGMT_C_REMOVE(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000540)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="200027bd7000fbdbdf250200000008000c1c0200000063de7b2a8000bb168adc36e05c55364c88a6b163522fc267469268dac6465b382da8e4e6a54414884c58c49251d477c9e95af368ef4cd2fd4b6f7cec2809a08f4c5d4fe9d30667b79458e1e4544bbfb51e131b7304e0b57ecb9cd4ac94ca0f68d7fac8c754b3e8102e0254a19c315006cb228480082fde30ad4c0bc16de6f370aa01d5ca533b9c0f4a3f6f02a4b297a2bf38f0af9456126a4cab828815ba70de456646addb25ece195855330804c985b10f36eee4fb7e3e07f9ad51e0f7c022248da4be44787d56fba7e7235f78616e636919e2fbcb1e014ba4c12c47853b8cfaf605aefdd2e6cf9d037a3359886fe2edda387ee472754482635e82be0"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x20004004) connect$llc(r4, &(0x7f0000000140)={0x1a, 0x30a, 0xc4, 0x40, 0x1d, 0x6, @multicast}, 0x10) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x9) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 513.097593][ T3316] sp0: Synchronizing with TNC [ 513.109028][ T26] audit: type=1804 audit(1597471304.612:61): pid=3315 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir829561913/syzkaller.E8mHdn/565/bus" dev="sda1" ino=16367 res=1 errno=0 [ 513.207970][ T26] audit: type=1804 audit(1597471304.662:62): pid=3324 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir829561913/syzkaller.E8mHdn/565/bus" dev="sda1" ino=16367 res=1 errno=0 06:01:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$SG_IO(r1, 0x2285, &(0x7f0000002740)={0x0, 0xfffffffffffffffc, 0x7a, 0x88, @scatter={0x6, 0x0, &(0x7f0000002540)=[{&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000002140)=""/115, 0x73}, {&(0x7f00000021c0)=""/191, 0xbf}, {&(0x7f0000002280)=""/185, 0xb9}, {&(0x7f0000002340)=""/220, 0xdc}, {&(0x7f0000002440)=""/250, 0xfa}]}, &(0x7f00000025c0)="3e9d31a82d043b98e0489683635d201dfd45b4b45e6148fa94b12753d61dbeaa53bfb1d6a74d3da7487db84c08cf6af18b05d352dfdb4fb1bc843b6cf81ed45bdd6dffb29a6fbe5b4f9f3562f736e2fa2bc681852efbd3dd01e0b4fc0560b4880c7fc337f98ce5f6b41a72458a3b2126c9a54e43ac1acdfbe6c0", &(0x7f0000002640)=""/218, 0x4, 0x10010, 0x0, &(0x7f0000000080)}) ioctl$KDSKBLED(r1, 0x4b65, 0x5) preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f0000000100)={0x8, {"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", 0x1000}}, 0x1006) 06:01:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x40049409, &(0x7f0000000040)) 06:01:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x501800) 06:01:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5452, 0x0) 06:01:44 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5437, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./control\x00', 0xee00, r4) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {0x1, 0x2}, [{0x2, 0x2, r2}, {0x2, 0x2, r3}], {0x4, 0x1}, [{0x8, 0x6, r4}], {0x10, 0x5}, {0x20, 0x2}}, 0x3c, 0x1) [ 513.502125][ T3365] sp0: Synchronizing with TNC [ 513.579966][ T3365] sp0: Synchronizing with TNC 06:01:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x40086602, &(0x7f0000000040)) 06:01:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x800, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000140)={r4, @in={{0x2, 0x4e22, @local}}}, 0x84) r5 = syz_usb_connect$printer(0x6, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x29, 0x0, 0x20, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0x1f, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x9, 0xff, 0x8}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0xce, 0x6, 0x1}}]}}}]}}]}}, &(0x7f0000000640)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x310, 0x1, 0x1, 0xb4, 0x20, 0x1}, 0x17c, &(0x7f0000000380)={0x5, 0xf, 0x17c, 0x6, [@ssp_cap={0x20, 0x10, 0xa, 0xff, 0x5, 0x0, 0xf00, 0x4, [0xffc00f, 0xff00f0, 0x0, 0xffc000, 0xf]}, @generic={0xd7, 0x10, 0xa, "a2b8082a198f9234ff5da3d6fc20d2de0f38b3b66a98f8ac835645846fcc0aec3cb9b9c35c23df9990b21c2c9362e005567b243bb9545a4db692e3d717ec7f2aa9764c13046c697179f103849f005d91b9fa7f72c259f79880e970bd92f6e7ce79d6755eeb99376cd7acd7274d44d8e98e0a74b9d1b59f453a12a3f667339feb474a5ec1520857ae1f6c8b07e60b8a478f58f1ff83e1058f40782d4ede30f535db2586ca337da6bf76d63a636a7d012bedb1ce38ce3d4346695c0abb7a259b47747c9cab3a07837fd222afc79df0d58f0a12ef86"}, @ssp_cap={0x24, 0x10, 0xa, 0x9, 0x6, 0x0, 0x0, 0x0, [0x0, 0xf, 0xff0000, 0xc0, 0xffc030, 0x3fc0]}, @wireless={0xb, 0x10, 0x1, 0x2, 0x80, 0x81, 0x5, 0xbf5b, 0x9}, @generic={0x4e, 0x10, 0xa, "d21a4969f854672a964c882187d956be7bf4e4743d0df208ebf49e6de62a665c10fddc5a1634f14b0ebcebfdc9f6c95d3dbf8a9fe98d6de4f9e969ae64782ee206607dd5c193ff9ff75299"}, @ptm_cap={0x3}]}, 0x3, [{0x76, &(0x7f0000000500)=@string={0x76, 0x3, "91acace193ca0fd54bff1aaae00e455912885cb3d939aa98ed322a3ce572798f2cf1db2df9c0869a8d9191ebdeff4bf480f089e9cf641bfe999cd566a883141080f4b156285dac59941bb02a318064ab7fd84f5c1608cd497afc78f698e51e26058da74a6beea84f63a697e735d7048df35e6c5e"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x42a}}, {0xbe, &(0x7f0000000580)=@string={0xbe, 0x3, "19ffb1976a67efeb7a606005b8c4fda15f9c1cce206de348af07c082585d5cb637a30ce43dbd898d6f9cd9960fc9b5ac3cf8bb0033cb8ef256fa53b2b4d5dbbc0e26bfdd215b8d7d5e97748a0187506134fd0e8dcc9f26084997756a06fd456b48b192c5ae2c9ecf6402706c9601b59af6784efc0c6c0674ac069642c75933398185b98e15ee4c558a3570f4020e555d1248a4b0194b054400d8d09f1a0872c83fd8844ab5aa72b99409abc52023b3eb50048add746465973272b4df"}}]}) syz_usb_control_io$printer(r5, &(0x7f0000000700)={0x14, &(0x7f0000000680)={0x20, 0x6, 0x2e, {0x2e, 0x4, "94ca5f6f4146baaed67c19e59b02bcb5780fbd9c7f5c3062a6494676c9daa9eccec044adcfc125f02b647f89"}}, &(0x7f00000006c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x405}}}, &(0x7f0000000940)={0x34, &(0x7f0000000980)=ANY=[@ANYBLOB="200a2a000000ffe13170b6aaeb9feee6c20d2a28fdf58d54080000000000000000ee7d3d3b90b7583f7647c4b69cf137345544a6e415fc0ebef77dbcd180ee4113f1b265"], &(0x7f0000000780)={0x0, 0xa, 0x1, 0x40}, &(0x7f00000007c0)={0x0, 0x8, 0x1, 0xfe}, &(0x7f0000000800)={0x20, 0x0, 0xab, {0xa9, "6a740a511f566d19acd6207cdd5f77db99c020a5873105bc5959c00beba985bf952a7064190e08c05b8e5ca4d5940a3989dbf3b68f61c15f4ece7f7a8f6e547d328424ddfeeb2b4e82eb7d0df63f8498deabbc494ac1894a418686b1a32137f9e36dbefa05771970a59aeeb83c00b92ea591d2a18e7e617276efed174a595e4f01e1d62d0db9c9280b2b2acdc0de8067380cb81f2ebca18f5c0c1b23da84bdacc719ff46e2cafad122"}}, &(0x7f00000008c0)={0x20, 0x1, 0x1, 0x40}, &(0x7f0000000900)={0x20, 0x0, 0x1, 0x1}}) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card3/oss_mixer\x00', 0x80, 0x0) 06:01:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5456, 0x0) 06:01:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 513.838440][ T3429] sp0: Synchronizing with TNC [ 513.945288][ T3429] sp0: Synchronizing with TNC 06:01:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 06:01:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x40087602, &(0x7f0000000040)) 06:01:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200040, 0x0) ioctl$vim2m_VIDIOC_QUERYCAP(r1, 0x80685600, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 514.170173][ T3494] sp0: Synchronizing with TNC 06:01:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x4008ae90, &(0x7f0000000040)) 06:01:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x545d, 0x0) [ 514.449040][ T3533] sp0: Synchronizing with TNC 06:01:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000100)=""/194) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 514.540706][ T3533] sp0: Synchronizing with TNC 06:01:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000080)={0xf8d, 0x627b0bff, 0x7, 0x5, 0x80, "ea9ffcc3654258c75077ea5c0dfb61ad8c8080", 0x80000000, 0x9237}) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x40186366, &(0x7f0000000040)) 06:01:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5460, 0x0) 06:01:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @bcast}, [@remote, @null, @netrom, @rose, @bcast, @default, @remote, @null]}, &(0x7f0000000100)=0x48, 0x80800) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r2 = socket$inet6(0xa, 0xa, 0x5) readv(r2, &(0x7f0000000200)=[{&(0x7f0000000140)=""/60, 0x3c}, {&(0x7f0000000180)=""/52, 0x34}, {&(0x7f00000001c0)=""/41, 0x29}], 0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SIOCX25GFACILITIES(r3, 0x89e2, &(0x7f0000000240)) [ 514.935629][ T3609] sp0: Synchronizing with TNC 06:01:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x4020940d, &(0x7f0000000040)) 06:01:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r3}}, 0x30) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x101, 0x6, "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", 0x9f, 0xe8, 0x8, 0x3f, 0x6, 0x3f, 0x20}, r3}}, 0x128) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5423, &(0x7f0000000080)) 06:01:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5501, 0x0) 06:01:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 515.371773][ T3666] sp0: Synchronizing with TNC 06:01:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x4020ae46, &(0x7f0000000040)) 06:01:47 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x400}, 0xb) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, 0xffffffffffffffe0, 0x3, 0x80}) 06:01:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x5509, 0x0) [ 515.666782][ T3721] sp0: Synchronizing with TNC 06:01:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x9f5c181b88e9dd96) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000002c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={r5, @in6={{0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7}}}, 0x84) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000100)=ANY=[@ANYBLOB="040000000400e0f6c58d1370ff0000000100000000000002000000002293ab5b6cb6a02261f5817a14000068080000000000000800000000000000230100"/72]) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x4090ae82, &(0x7f0000000040)) 06:01:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) 06:01:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x6364, 0x0) [ 515.957156][ T3757] sp0: Synchronizing with TNC 06:01:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x115200, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0)='NLBL_CALIPSO\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x1d1002, 0x0) ioctl$TUNSETCARRIER(r3, 0x400454e2, &(0x7f0000000200)) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0x4c, r2, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000840) sendmsg$NLBL_CALIPSO_C_ADD(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x11020000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="200025bd70000200e3ff00"/22], 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0xc000) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3df, 0x20200) ioctl$RFKILL_IOCTL_NOINPUT(r4, 0x5201) [ 516.026836][ T3757] sp0: Synchronizing with TNC 06:01:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x8004510a, &(0x7f0000000040)) 06:01:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1d) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 516.308233][ T3810] sp0: Synchronizing with TNC 06:01:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5423, &(0x7f0000000080)) 06:01:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x305000, 0x0) eventfd2(0x8016, 0x800) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r2, @ANYBLOB="00000000000000000c202b8008000100", @ANYRES32=r3, @ANYBLOB], 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan0\x00', r2}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000280)={'gre0\x00', r4, 0x7, 0x700, 0x35, 0x64, {{0x18, 0x4, 0x1, 0x24, 0x60, 0x68, 0x0, 0x3, 0x2f, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@end, @timestamp_addr={0x44, 0x14, 0xfe, 0x1, 0x3, [{@broadcast, 0x81}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1f}]}, @lsrr={0x83, 0x7, 0xea, [@loopback]}, @ssrr={0x89, 0x13, 0x4d, [@broadcast, @empty, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x1c, 0xb5, 0x1, 0x5, [{@multicast2, 0x6}, {@rand_addr=0x64010100, 0x6c}, {@local, 0x4}]}, @noop]}}}}}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x48280, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r7, 0x127a, &(0x7f00000000c0)) preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r8, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000e, 0x4000010, r8, 0x0) [ 516.411219][ T3810] sp0: Synchronizing with TNC 06:01:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x8903, 0x0) 06:01:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) read$FUSE(r3, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f00000001c0)={r4, 0x2}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000000)={r4, 0xe}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x3, 0x2, 0x5, 0x0, 0x0, {0x1, 0x0, 0x1}, ["", "", ""]}, 0x14}}, 0x4000000) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r6, 0x80605414, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) r7 = gettid() process_vm_writev(r7, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x80045430, &(0x7f0000000040)) 06:01:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x6b0e00, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') sendmsg$nl_route(r5, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000001000010800"/20, @ANYRES32=r3, @ANYRES16, @ANYRES32=r4, @ANYBLOB="8834164018b465c0d57660b10183cb938b85851184de58aa721c4c1806aa211030a9d6b58a", @ANYBLOB="ae7d4c300207d9191d5732db27fbf58b310669a03e0f9362fd77a2fdf024ebcd9c5f5588100dff2ddb934c539715dffbd07e3ed1f3187c2d6749ac61dd23c70cc2628dfe041ae0941b0674e2f4479f800186ed179cd4beaf4665d6f54bb3b55127aa7870dbd925c6c8c0ce8fd14e63dc575ea25639370814d0799b498e8e4d8ec3640322aa0600f2b180d9d56724de266769daa2c1ea0d8fa32979b770565f58a68ea3fa4da27e99c23f0088a6e0fc0ef21b8f8296647266ee9b7f12d3f9a9d73e50c42347cdd9f4467df2", @ANYRES16], 0x2c}}, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000140)={@remote, @remote, r3}, 0xc) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) openat$cgroup_int(r6, &(0x7f0000000180)='cpuacct.usage\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, &(0x7f0000000100)=0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000001c0)=0x11, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'team_slave_1\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3e}}}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xc) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) [ 516.735655][ T3879] sp0: Synchronizing with TNC 06:01:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x890b, 0x0) 06:01:48 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x80045432, &(0x7f0000000040)) 06:01:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)=0x860) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r3, 0x8004500b, &(0x7f0000000080)=0xfffffff8) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x200c0, 0x0) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f0000000140)) [ 517.135222][ T3934] sp0: Synchronizing with TNC 06:01:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x890c, 0x0) 06:01:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000080)={0x6, 0x6, 0x4, 0x1, 0x29}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000040)={0x5, 0x20}) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r1, 0xc038480a, &(0x7f0000000080)={0x1, 0xffffffff, 0x4, 0x7fffffff, 0x3ff, 0x8, 0x9, 0x40, 0x629, 0xa66, 0x1f, 0x4, 0xffffbd99, 0xffffffe0}) 06:01:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc0000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r6}]}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', r5}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x18d000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x80045438, &(0x7f0000000040)) [ 517.485412][ T3999] sp0: Synchronizing with TNC 06:01:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x48000, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000140)={0x0, 0x1, 0xfff9, 0x401, 0x2, 0xe97f}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) signalfd4(r0, &(0x7f0000000040)={[0x8]}, 0x8, 0x800) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000020008104e00f80ecdb4cb9020200000400000001810040fb12000c00040fda1b40d819a906000500030f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x200000, 0x0) ioctl$TIOCSLCKTRMIOS(r4, 0x5437, 0x0) 06:01:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x8910, 0x0) 06:01:49 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000180)=0x7be9) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000140)={0xa00000, 0x5, 0x9, r3, 0x0, &(0x7f0000000100)={0x990a6b, 0x800, [], @string=&(0x7f0000000080)}}) ioctl$TIOCSLCKTRMIOS(r1, 0x5423, &(0x7f0000000040)) 06:01:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000000)=0x200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) 06:01:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000040)={0xa8, 0x40, 0x4}) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000080)=0x1) [ 517.609984][ T3999] sp0: Synchronizing with TNC [ 517.709538][ T4023] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 06:01:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x8912, 0x0) 06:01:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x80045439, &(0x7f0000000040)) 06:01:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000040)=[{&(0x7f000034afa4)=""/1, 0x1}, {&(0x7f0000000000)=""/61, 0x3d}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) [ 517.945374][ T4059] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 518.062559][ T4064] sp0: Synchronizing with TNC 06:01:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xd4, r2, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7f}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x4}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 06:01:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r1 = accept$unix(r0, &(0x7f0000000040), &(0x7f0000000100)=0x6e) write$binfmt_script(r1, &(0x7f0000000140)={'#! ', './file0', [{0x20, ']]'}, {0x20, '/dev/ptmx\x00'}, {0x20, '*]#\x1b{'}, {0x20, '/dev/ptmx\x00'}, {0x20, '%].\\\x8a-@%}#%'}, {}, {0x20, '/dev/ptmx\x00'}, {0x20, '/dev/ptmx\x00'}], 0xa, "cf656fc4ee9d5b15fda8e0dbd8f6be25f101164da6d8af2bc707a1549958e308b845cc0ac48741171f3a59923c5ea398257ddb45115c22ec454694e8bfc1f2c938be6710d4079d53c4d4"}, 0x97) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r2, 0x5437, 0x0) 06:01:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x8924, 0x0) 06:01:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000080)={0x0, 0x7ff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5423, &(0x7f0000000100)) 06:01:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x80045440, &(0x7f0000000040)) 06:01:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) gettid() r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f0000000300)=""/219, 0xdb}], 0x1, &(0x7f0000121000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_writev(r3, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/173}, {&(0x7f0000000180)=""/112}, {&(0x7f0000000200)=""/146}], 0x25, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/18}, {&(0x7f0000000400)=""/59}], 0x0, 0x0) [ 518.414048][ T4117] sp0: Synchronizing with TNC 06:01:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x8933, 0x0) 06:01:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4400, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001340)={0x14, r4, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xfc, r4, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x45c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xb23}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2b}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x40000c0}, 0x12) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) 06:01:50 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8000, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x100, 0x24) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000180)='#\'(\x00', &(0x7f00000001c0)) ioctl$TIOCSLCKTRMIOS(r1, 0x5423, &(0x7f0000000000)) 06:01:50 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0xa20c0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0xec800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) 06:01:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x80047456, &(0x7f0000000040)) 06:01:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 518.824888][ T4183] sp0: Synchronizing with TNC 06:01:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5c3d080dda3473f9, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 518.900172][ T4183] sp0: Synchronizing with TNC 06:01:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSLCKTRMIOS(r0, 0x89e2, 0x0) 06:01:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x28000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r3, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000200)=ANY=[@ANYRES16=r3]) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r4, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r5, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r6, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r7, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f00000001c0)) preadv(r8, &(0x7f00000017c0), 0x1c1, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r4}, {r5, 0x4000}, {r6, 0x200}, {r7, 0x208}, {r8}, {r1, 0x500a}], 0x6, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f0000000180)={[0x6]}, 0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5423, &(0x7f0000000080)) 06:01:50 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSLCKTRMIOS(r0, 0x80086301, &(0x7f0000000040)) 06:01:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) flistxattr(r1, &(0x7f00000001c0)=""/170, 0xaa) ioctl$TIOCSLCKTRMIOS(r0, 0x5437, 0x0) [ 519.208281][ T4227] sp0: Synchronizing with TNC [ 519.280895][ T4227] sp0: Synchronizing with TNC [ 677.760031][ T1132] INFO: task kcompactd0:1174 blocked for more than 143 seconds. [ 677.767951][ T1132] Not tainted 5.8.0-syzkaller #0 [ 677.819864][ T1132] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 677.828598][ T1132] kcompactd0 D28752 1174 2 0x00004000 [ 677.929839][ T1132] Call Trace: [ 677.933177][ T1132] __schedule+0x8e5/0x21e0 [ 677.937601][ T1132] ? io_schedule_timeout+0x140/0x140 [ 678.009890][ T1132] ? lock_downgrade+0x830/0x830 [ 678.014770][ T1132] ? do_raw_spin_lock+0x120/0x2b0 [ 678.079909][ T1132] ? wait_on_page_bit_common+0x52c/0xca0 [ 678.085573][ T1132] schedule+0xd0/0x2a0 [ 678.089641][ T1132] io_schedule+0xb5/0x120 [ 678.149837][ T1132] wait_on_page_bit_common+0x52c/0xca0 [ 678.155346][ T1132] ? replace_page_cache_page+0x1620/0x1620 [ 678.229827][ T1132] ? lock_release+0x8e0/0x8e0 [ 678.234545][ T1132] ? filemap_fdatawait_keep_errors+0xe0/0xe0 [ 678.319965][ T1132] ? lock_is_held_type+0xbb/0xf0 [ 678.324956][ T1132] migrate_pages+0x741/0x3210 [ 678.329644][ T1132] ? isolate_freepages_block+0xe30/0xe30 [ 678.419879][ T1132] ? split_map_pages+0x500/0x500 [ 678.424870][ T1132] ? buffer_migrate_page_norefs+0x40/0x40 [ 678.490336][ T1132] ? compaction_alloc+0x2290/0x2290 [ 678.495592][ T1132] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 678.570679][ T1132] ? trace_hardirqs_on+0x5f/0x220 [ 678.575757][ T1132] compact_zone+0x1b0e/0x39d0 [ 678.629912][ T1132] ? compaction_suitable+0x3c0/0x3c0 [ 678.629949][ T1132] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 678.629962][ T1132] ? compaction_suitable+0x112/0x3c0 [ 678.629978][ T1132] kcompactd_do_work+0x2bd/0x770 [ 678.629998][ T1132] ? proactive_compact_node+0x1a0/0x1a0 [ 678.810219][ T1132] ? _raw_spin_unlock_irq+0x1f/0x80 [ 678.815471][ T1132] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 678.900728][ T1132] ? trace_hardirqs_on+0x5f/0x220 [ 678.905796][ T1132] kcompactd+0x25d/0xd00 [ 678.939862][ T1132] ? kcompactd_do_work+0x770/0x770 [ 678.945025][ T1132] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 679.039954][ T1132] ? __kthread_parkme+0x4c/0x1e0 [ 679.044942][ T1132] ? lockdep_hardirqs_on_prepare+0x354/0x530 [ 679.112783][ T1132] ? add_wait_queue_exclusive+0x180/0x180 [ 679.118552][ T1132] ? lockdep_hardirqs_on+0x76/0xf0 [ 679.169890][ T1132] ? __kthread_parkme+0x13f/0x1e0 [ 679.174971][ T1132] ? kcompactd_do_work+0x770/0x770 [ 679.240235][ T1132] kthread+0x3b5/0x4a0 [ 679.244628][ T1132] ? __kthread_bind_mask+0xc0/0xc0 [ 679.249739][ T1132] ? __kthread_bind_mask+0xc0/0xc0 [ 679.299908][ T1132] ret_from_fork+0x1f/0x30 [ 679.304488][ T1132] [ 679.304488][ T1132] Showing all locks held in the system: [ 679.379867][ T1132] 1 lock held by khungtaskd/1132: [ 679.384929][ T1132] #0: ffffffff89bd6380 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 679.479814][ T1132] 1 lock held by kswapd1/1691: [ 679.484619][ T1132] 2 locks held by systemd-journal/3903: [ 679.551017][ T1132] 2 locks held by systemd-udevd/3905: [ 679.556415][ T1132] 1 lock held by rsyslogd/6498: [ 679.609801][ T1132] 1 lock held by in:imklog/6515: [ 679.614763][ T1132] 1 lock held by cron/6513: [ 679.619260][ T1132] 2 locks held by syz-fuzzer/6839: [ 679.683034][ T1132] 2 locks held by syz-fuzzer/6840: [ 679.688158][ T1132] 2 locks held by syz-fuzzer/6850: [ 679.756140][ T1132] 5 locks held by kworker/u4:6/32596: [ 679.790149][ T1132] [ 679.792498][ T1132] ============================================= [ 679.792498][ T1132] [ 679.869832][ T1132] NMI backtrace for cpu 1 [ 679.874207][ T1132] CPU: 1 PID: 1132 Comm: khungtaskd Not tainted 5.8.0-syzkaller #0 [ 679.882089][ T1132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.892139][ T1132] Call Trace: [ 679.895436][ T1132] dump_stack+0x18f/0x20d [ 679.899770][ T1132] nmi_cpu_backtrace.cold+0x70/0xb1 [ 679.904994][ T1132] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 679.910628][ T1132] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 679.916613][ T1132] watchdog+0xd7d/0x1000 [ 679.920865][ T1132] ? reset_hung_task_detector+0x30/0x30 [ 679.926418][ T1132] kthread+0x3b5/0x4a0 [ 679.930501][ T1132] ? __kthread_bind_mask+0xc0/0xc0 [ 679.935608][ T1132] ? __kthread_bind_mask+0xc0/0xc0 [ 679.940728][ T1132] ret_from_fork+0x1f/0x30 [ 679.945376][ T1132] Sending NMI from CPU 1 to CPUs 0: [ 679.951246][ C0] NMI backtrace for cpu 0 [ 679.951253][ C0] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.8.0-syzkaller #0 [ 679.951259][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 679.951263][ C0] Workqueue: events nsim_dev_trap_report_work [ 679.951271][ C0] RIP: 0010:unwind_get_return_address+0x70/0x90 [ 679.951283][ C0] Code: 75 32 48 8b 7b 48 e8 0f f6 19 00 85 c0 74 d3 48 b8 00 00 00 00 00 fc ff df 48 89 ea 48 c1 ea 03 80 3c 02 00 75 18 48 8b 43 48 <5b> 5d c3 e8 c8 e2 80 00 eb a8 48 89 ef e8 ce e2 80 00 eb c4 48 89 [ 679.951287][ C0] RSP: 0000:ffffc90000d2f818 EFLAGS: 00000246 [ 679.951295][ C0] RAX: ffffffff81b435df RBX: ffffc90000d2f830 RCX: 0000000000000000 [ 679.951300][ C0] RDX: 1ffff920001a5f0f RSI: 0000000000000001 RDI: ffffffff81b435df [ 679.951306][ C0] RBP: ffffc90000d2f878 R08: ffffffff8b267d54 R09: ffffffff8b267d58 [ 679.951311][ C0] R10: 000000000007201e R11: 0000000000000001 R12: ffffc90000d2f8e8 [ 679.951316][ C0] R13: 0000000000000000 R14: ffff8880a963e300 R15: 00000000000000e0 [ 679.951322][ C0] FS: 0000000000000000(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 679.951327][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 679.951332][ C0] CR2: 00007fb8d2d8122d CR3: 00000000a1d53000 CR4: 00000000001526f0 [ 679.951337][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 679.951343][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 679.951346][ C0] Call Trace: [ 679.951350][ C0] ? profile_setup.cold+0xc1/0xc1 [ 679.951353][ C0] arch_stack_walk+0x97/0xf0 [ 679.951357][ C0] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 679.951361][ C0] stack_trace_save+0x8c/0xc0 [ 679.951366][ C0] ? stack_trace_consume_entry+0x160/0x160 [ 679.951370][ C0] ? stack_trace_consume_entry+0x160/0x160 [ 679.951374][ C0] kasan_save_stack+0x1b/0x40 [ 679.951377][ C0] ? kasan_save_stack+0x1b/0x40 [ 679.951381][ C0] ? mark_lock+0xbc/0x1710 [ 679.951385][ C0] ? kmem_cache_free.part.0+0x67/0x1f0 [ 679.951389][ C0] ? __alloc_skb+0x490/0x550 [ 679.951393][ C0] ? nsim_dev_trap_report_work+0x2b2/0xbe0 [ 679.951397][ C0] ? __lock_acquire+0x16cb/0x5640 [ 679.951401][ C0] ? lockdep_hardirqs_on_prepare+0x530/0x530 [ 679.951405][ C0] ? mark_lock+0xbc/0x1710 [ 679.951408][ C0] ? mark_held_locks+0x9f/0xe0 [ 679.951413][ C0] ? nsim_dev_trap_report_work+0x1c7/0xbe0 [ 679.951423][ C0] ? kasan_unpoison_shadow+0x33/0x40 [ 679.951428][ C0] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 679.951431][ C0] kmem_cache_alloc_node+0x136/0x3f0 [ 679.951435][ C0] __alloc_skb+0x71/0x550 [ 679.951439][ C0] nsim_dev_trap_report_work+0x2b2/0xbe0 [ 679.951443][ C0] process_one_work+0x94c/0x1670 [ 679.951447][ C0] ? lock_release+0x8e0/0x8e0 [ 679.951451][ C0] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 679.951455][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 679.951458][ C0] worker_thread+0x64c/0x1120 [ 679.951462][ C0] ? process_one_work+0x1670/0x1670 [ 679.951466][ C0] kthread+0x3b5/0x4a0 [ 679.951470][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 679.951473][ C0] ? __kthread_bind_mask+0xc0/0xc0 [ 679.951477][ C0] ret_from_fork+0x1f/0x30 [ 680.380545][ T1132] Kernel panic - not syncing: hung_task: blocked tasks [ 680.387432][ T1132] CPU: 0 PID: 1132 Comm: khungtaskd Not tainted 5.8.0-syzkaller #0 [ 680.395310][ T1132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.405359][ T1132] Call Trace: [ 680.408670][ T1132] dump_stack+0x18f/0x20d [ 680.413007][ T1132] panic+0x2e3/0x75c [ 680.416908][ T1132] ? __warn_printk+0xf3/0xf3 [ 680.421500][ T1132] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 680.427128][ T1132] ? preempt_schedule_thunk+0x16/0x18 [ 680.432499][ T1132] ? watchdog.cold+0x5/0x16b [ 680.437083][ T1132] ? watchdog+0xa82/0x1000 [ 680.441500][ T1132] watchdog.cold+0x16/0x16b [ 680.446003][ T1132] ? reset_hung_task_detector+0x30/0x30 [ 680.451552][ T1132] kthread+0x3b5/0x4a0 [ 680.455622][ T1132] ? __kthread_bind_mask+0xc0/0xc0 [ 680.460735][ T1132] ? __kthread_bind_mask+0xc0/0xc0 [ 680.465852][ T1132] ret_from_fork+0x1f/0x30 [ 680.471718][ T1132] Kernel Offset: disabled [ 680.476062][ T1132] Rebooting in 86400 seconds..