0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xa5, 0x0) 13:24:36 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000080), 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f0000000240)={0x8, 'vlan0\x00', {'bond0\x00'}, 0xfbff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000001c00)={0x3c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, "b94db81fefe0d02a3a26cf81f9fd5742b9585429bae11f070481c3d9746a13e8f8"}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r3, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xff, 0x3}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x811}, 0x4048010) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x80800, 0x0) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3, 0x401}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r5, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r6, 0x0, r5, 0x0, 0x48, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f0000000180)={0x51, 0x7, 0x800, "a83e3d78c3e4b2bad278847875f7f4c3a8fe205ee10d0e9dd9581d8190e535f0f90cbfbdc33910dc56802b2e35a1cbaf82d923539055dd4fa6b067fb81fba52e322902b29b9591b679eabf32a9fd5ff6e0"}) 13:24:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000001000000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:36 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2bb, 0x3) 13:24:36 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2a3, 0x0) 13:24:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000001800000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:36 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2bc, 0x3) 13:24:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000001a00000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x10, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r2, 0x7, 0x0, 0x7, 0x81}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r2, 0x3, 0xac8}, &(0x7f0000000080)=0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000001c0)={0x2, '\x00', 0x1}, 0x18) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) 13:24:36 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2bd, 0x3) 13:24:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000001b00000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1b8, 0x0) 13:24:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xa6, 0x0) 13:24:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000003e00000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:37 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10000, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000080)=0x9, &(0x7f00000000c0)=0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x204281, 0x0) 13:24:37 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2be, 0x3) 13:24:37 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2a4, 0x0) 13:24:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000009b00000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:37 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2bf, 0x3) 13:24:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) accept(r1, &(0x7f0000000040)=@in={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x80) 13:24:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000f000000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:37 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c0, 0x3) 13:24:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000008001000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1b9, 0x0) 13:24:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xa7, 0x0) 13:24:38 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0x6) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x2, 0xc, 0x4, 0x7f, 0x3}}) 13:24:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000007000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c1, 0x3) 13:24:38 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2a5, 0x0) 13:24:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000009000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c2, 0x3) 13:24:38 executing program 1: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) open(0xfffffffffffffffe, 0x0, 0x68) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) getpgid(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) pipe(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f00000001c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000000)=[{}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x78) syz_open_dev$tty1(0xc, 0x4, 0x1) 13:24:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000a000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) [ 1175.298924][ T26] audit: type=1804 audit(1579008278.776:89): pid=8218 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir179901897/syzkaller.8nK8UM/2231/file0/bus" dev="ramfs" ino=152889 res=1 13:24:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c3, 0x3) 13:24:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000d10b000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) [ 1175.425622][ T26] audit: type=1804 audit(1579008278.836:90): pid=8218 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir179901897/syzkaller.8nK8UM/2231/file0/bus" dev="ramfs" ino=152889 res=1 13:24:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1ba, 0x0) [ 1175.584559][ T26] audit: type=1400 audit(1579008278.846:91): avc: denied { map } for pid=8216 comm="syz-executor.1" path="/root/syzkaller-testdir179901897/syzkaller.8nK8UM/2231/file0/bus" dev="ramfs" ino=152889 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 [ 1175.748179][ T26] audit: type=1804 audit(1579008278.866:92): pid=8218 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir179901897/syzkaller.8nK8UM/2231/file0/bus" dev="ramfs" ino=152889 res=1 13:24:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xa8, 0x0) 13:24:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000c000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c4, 0x3) 13:24:39 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2a6, 0x0) 13:24:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000d000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c5, 0x3) 13:24:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000e000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:40 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000040)={0x2, 0x73}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 13:24:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c6, 0x3) 13:24:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000f000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1bb, 0x0) 13:24:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000018000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xa9, 0x0) 13:24:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c7, 0x3) 13:24:40 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x4, 0x7, 0x0, 0x8096, 0x3}}) 13:24:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000001a000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:40 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2a7, 0x0) 13:24:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000001b000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) fallocate(r0, 0x0, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000480)={0x2, {0x2, 0x0, 0x0, 0x6}}) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000440)={0x1, 0x0, 0x1f, 0x5, 0x2, &(0x7f0000000040)}) 13:24:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c8, 0x3) 13:24:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000003e000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000003f000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:41 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2c9, 0x3) 13:24:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x200, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000080), &(0x7f00000000c0)=0x10) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 13:24:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xaa, 0x0) 13:24:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1bc, 0x0) 13:24:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000007f000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:41 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ca, 0x3) 13:24:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 13:24:41 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2a8, 0x0) 13:24:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000009b000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000000c0)={0x2, 0x5, 0xa76, 0x3, 0x3, "0c2256d05c1000000800069c462d7a6355e29d", 0x200, 0x2}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 13:24:41 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2cb, 0x3) 13:24:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000bd1000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000040)={0xebcd}, 0x4) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) fgetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='trusted.syz\x00', &(0x7f0000000140)=""/118, 0x76) 13:24:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2cc, 0x3) 13:24:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xab, 0x0) 13:24:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000f0000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2cd, 0x3) 13:24:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000040)={0xd, 0x9}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0xa88}}) 13:24:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1bd, 0x0) 13:24:42 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2a9, 0x0) 13:24:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ce, 0x3) 13:24:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000f00000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xdf, 0x6, 0x1, 0x8, 0x1, "09453c33fdb3334bd45b3de3a7270b8bce3352"}) 13:24:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000100100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2cf, 0x3) 13:24:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) ioctl$KIOCSOUND(r0, 0x4b2f, 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x802, 0x0) 13:24:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xac, 0x0) 13:24:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000800100100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:43 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d0, 0x3) 13:24:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @vxcan={{0xc, 0x1, 'vxcan\x00'}, {0x18, 0x2, @val={0x14}}}}]}, 0x48}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000540)=0x14) sendmsg$inet(r1, &(0x7f0000000680)={&(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000200)=[{&(0x7f00000000c0)="4317b8de3344ff855c1e622ad6cc9d0c32f22a42853935a00eed5ab813bcd00632385a4b9eec8569beacf84299328aca38363fecdb5ae18930260c795ba076052ac0c7e9d2", 0x45}, {&(0x7f0000000140)="08ec4714271fa89eca07ce9802730d777e5784bb592e42e4b2751c7825e0c3c70fdf3278a3c43cca22b3457eca4936cb63700d8be9e053c586f83f5134ca86050f5b47098ea908d9eb2e39fa0fdbb7a280c84b9a234d9236e87bc2ef6d735047330dbe42480a53f98554badfcf220f9fe0643d0ddf6d42c2b21995b12ca876dae3", 0x81}], 0x2, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @empty}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xb0f0}}, @ip_pktinfo={{0xa, 0x0, 0x8, {r5, @broadcast, @multicast2}}}, @ip_tos_int={{0xffffffffffffffa9, 0x0, 0x1, 0x7}}], 0xd0}, 0x406c085) 13:24:43 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2aa, 0x0) 13:24:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1be, 0x0) 13:24:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000200100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:43 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d1, 0x3) 13:24:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x400, 0xfffe, 0x1100}}) 13:24:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000700100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:44 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d2, 0x3) 13:24:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000800100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xad, 0x0) 13:24:44 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1ff, 0x1) accept4$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80400) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0)={0x3}, &(0x7f0000000100), &(0x7f00000001c0)={r1, r2+30000000}, 0x8) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x8, 0xfc00, 0x1, 0x200, 0x2}}) 13:24:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000900100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:44 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d3, 0x3) 13:24:44 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2ab, 0x0) 13:24:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000a00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3}}) 13:24:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1bf, 0x0) 13:24:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000c00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:44 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d4, 0x3) 13:24:44 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000040)={0x1, 0x4, 0x1, 0x9}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2697041}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x1c0, 0x0, 0x2, 0x800, 0x70bd27, 0x25dfdbfc, {0xc, 0x0, 0x7}, [@CTA_EXPECT_NAT={0xc, 0xa, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1}]}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_NAT={0x12c, 0xa, [@CTA_EXPECT_NAT_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x517f8c2bdd7fd412}}]}, @CTA_EXPECT_NAT_TUPLE={0xac, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x64, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x99}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x4}]}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x20}, @CTA_EXPECT_TUPLE={0x5c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x4}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x3}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000011) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)) 13:24:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000d00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xae, 0x0) 13:24:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d5, 0x3) 13:24:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) syz_open_pts(r2, 0x34000) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1b9b390700000000000000000000000000000000000000000000000000000000670000001b0000000000000000000000000000000000380000000bd3af312dd7f3e16fdb7a931eff954caac7abb9c9bbe5d190e8195ca27e25a14e5c7c5d1e66339492a179472af13f66fd50a100b72e90b25a4d3cbfef6e5c825bdb7b1f8530ddc5231c8b34ce0ea1e47a876fb8629ac4d13c73e66639cd78ea800a619f856159fcce5c0277f5d95f64e5695f1e4ceb58ab4a04a8d6150c30f203cd76d238e6a75df5fd6acbca507e6c8e6e37"], 0x40) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 13:24:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000e00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:45 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2ac, 0x0) 13:24:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000f00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d6, 0x3) 13:24:45 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0xffff, 0x0, 0x0, 0x4, 0xf14cfc0767acb895}}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x14000, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) recvmsg(r2, &(0x7f00000004c0)={&(0x7f00000001c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/137, 0x89}, {&(0x7f0000000300)=""/33, 0x21}, {&(0x7f0000000340)=""/2, 0x2}, {&(0x7f0000000380)}], 0x4, &(0x7f0000000400)=""/138, 0x8a}, 0x2000) write$P9_RSTATFS(r2, &(0x7f0000000080)={0x43, 0x9, 0x2, {0x4, 0x200, 0x81, 0x0, 0x9, 0xa61, 0x1, 0xfff, 0x6}}, 0x43) 13:24:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000001000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1c0, 0x0) 13:24:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d7, 0x3) 13:24:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000001800100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xaf, 0x0) 13:24:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1b9b390700000000000000000000000000006700000000000000000000000000000000000000000038000000000000000000000000fddec8270ae60000000000000000000000246fe22e0b043c8b89f0f76dbe5cd20d584c8623dec2a8bfadb74372acff7f3c1099a28bc6f056f39f877ae2ab2582d08fcf7664ca9b291ea1df0430205c6c4e4da3e805f6ff9d8a65cb8a78e74680c80733cfe7853b7d6e10dec6343f9fe2a5a5edfdc325775396249e9e1c428bf39ad82a1a5cd04d341051b42f2297c20bb12e6f6ccb23da6cbef62b09bd2459f49a6f0bc53335d6444816dd48ecaa932c4a7dfbe22ed492113bc08a1ef6f7fef0835a36c6e63129ef9b494f704d9ca6e68b0bf511c3f8f696b7"], 0x40) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000040)={0x9b, 0x82d1, 0x8, 0x2, 0x100}) 13:24:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d8, 0x3) 13:24:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000001a00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:46 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2ad, 0x0) 13:24:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000001b00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2d9, 0x3) 13:24:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000080)) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000140)={0x0, @src_change}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) lseek(r1, 0x4, 0x5) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x2}) uselib(&(0x7f00000000c0)='./file0\x00') 13:24:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000003e00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2da, 0x3) 13:24:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000003f00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1c1, 0x0) 13:24:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xb0, 0x0) 13:24:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400880, 0x80) r2 = getpgid(0x0) r3 = gettid() tgkill(r2, r3, 0x0) r4 = getpgrp(r3) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [], r6}, 0x18, 0x0) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r7, 0xc0485630, &(0x7f0000000440)={0x7f, "7f69f9c22886b4c75874bce62929f955ea1b317e8a7fea60d4f3b762885feb9a", 0x2, 0xbd, 0x5, 0x40, 0x8}) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @vxcan={{0xc, 0x1, 'vxcan\x00'}, {0x18, 0x2, @val={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2c00401e}, 0xc, &(0x7f00000003c0)={&(0x7f0000000200)=@ipv6_getroute={0x1bc, 0x1a, 0x800, 0x70bd2c, 0x25dfdbfd, {0xa, 0x10, 0x14, 0x8c, 0xff, 0x4, 0xfe, 0xe, 0x500}, [@RTA_GATEWAY={0x14, 0x5, @remote}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_GATEWAY={0x14, 0x5, @mcast2}, @RTA_ENCAP={0x15c, 0x16, @nested={0x158, 0x39, 0x0, 0x1, [@generic="4a8207c4d71c1c0c3398e582a161453fcd7915d5684b8f12789e0a5cb96db4a95459722aec087fba709d9d3749bd9d37577d58020df741df58ffff3f406a139cbcc03703d65947cfc2685b81d78321e7db901e48f40509afcc859f498e09948d880b505ef0643b24b34ea0a95c79b970b85e98e357753e0fc06a1210dc1dab2cb7fe78b857a11a9878ae22772a20515443d2ad98bf377827a8ba42fec6b4b389cbe71f0ff9335434998fd0e3f9b25408cc971b675e709f17a15fab7e2165931d784cd23fdb9d58461ed6ee95ec9dda1bba92e06a941376fc831b4d17cc4b5fe3cca3b449f881a41644ba65b03e3de37bbdfe62ab23e558b3", @typed={0x8, 0x56, 0x0, 0x0, @pid=r4}, @typed={0x8, 0x2a, 0x0, 0x0, @uid=r5}, @typed={0x46, 0x5, 0x0, 0x0, @binary="8d44579e7f99c6d199c5cf3a8b52f4623e0de2e0b5996056cc01e535e26b32a48566f3cf6eb9e9ac79fdde6a48436c75a23cbe9238a5db390d2150ebf3edf62314da"}, @generic="65975413"]}}, @RTA_UID={0x8, 0x19, r6}, @RTA_MULTIPATH={0xc, 0x9, {0x598, 0x34, 0x2, r10}}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x80080}, 0xbbdf8275929f12b3) 13:24:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000007f00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2db, 0x3) 13:24:47 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2ae, 0x0) 13:24:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000ffffff8000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2dc, 0x3) 13:24:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 13:24:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000009b00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2dd, 0x3) 13:24:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000bd100100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1c2, 0x0) 13:24:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xb1, 0x0) 13:24:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x1}}) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/member\x00', 0x2, 0x0) 13:24:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000080ffffff00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:48 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2de, 0x3) 13:24:48 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2af, 0x0) 13:24:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000002000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:48 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2df, 0x3) 13:24:48 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x92, 0x18000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) getsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f00000001c0)={@multicast1, @loopback, @empty}, &(0x7f0000000200)=0xc) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000140)=0x2fbf8fae5e4a0254) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x20000) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x2000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r0, r4}) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttynull\x00', 0x80000, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)) 13:24:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000007000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x80, 0x2}}) 13:24:48 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e0, 0x3) 13:24:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1c3, 0x0) 13:24:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xb2, 0x0) 13:24:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000008000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x2900000000, 0x80000) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x0, 0x0, 0xfffe}}) recvfrom$rxrpc(r0, &(0x7f00000000c0)=""/177, 0xb1, 0x84, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @remote}}, 0x24) 13:24:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e1, 0x3) 13:24:49 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2b0, 0x0) 13:24:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000009000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:49 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x109000, 0x20) bind$l2tp6(r1, &(0x7f0000000080)={0xa, 0x0, 0x9, @remote, 0x90b00000, 0x3}, 0x20) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) 13:24:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e2, 0x3) 13:24:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000a000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e3, 0x3) 13:24:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000c000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1c4, 0x0) 13:24:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xb3, 0x0) 13:24:50 executing program 1: bind$netrom(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @default, 0x7}, [@bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 13:24:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000d000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e4, 0x3) 13:24:50 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2b1, 0x0) 13:24:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000e000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:50 executing program 1: lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@random={'system.', 'com.apple.system.Security\x00'}, &(0x7f0000000080)=""/119, 0x77) syz_open_dev$tty1(0xc, 0x4, 0x1) 13:24:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e5, 0x3) 13:24:50 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0xfffd, 0x0, 0x0, 0x0, 0x4}}) 13:24:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000f000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e6, 0x3) 13:24:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1c5, 0x0) 13:24:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xb4, 0x0) 13:24:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000010000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:51 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x9, r0, r0, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000680)="c5277f66cbba9def890402b2e75c9f9972453836217b6839cf8391d4fff3a7189f0795435fad2c98ab7dfa9fdaf962014a0861b989ee62186aa07e98f46c578b511b0ee03efa9181453211758301f0912f31de0e1a3bac7cbfb9b056a312507bc348a79da1c65c12063daabe7d8f3d339b178b9b8d8a4ffd279c15892ab5bd38f79a55fa50843f2e27b9f7138396faa93c87141d94aefbf8b9f2014be932a073b89c4a569155558d4070aa0bc4a9dcd6f07ab98f784c06e1d3f4c9bf49c7d31ff8b385c5989ac3dcc98a07fd1182734ea87540dba473443d95d93542fbc5dc4e2834e13f7548b5eebfb50eec37cceb554dbbf6eee8fb5623ebb8f26820b041d445c90ce4bdd87f8cbda966a50fa98c2e4b2ad6451c159c7e5828c27676ebf52a97f1c73644d012742f8f82b58ac6f62a638b53e6266c6a6b9a6d76bd76d911f6b1271040f8047c818479ce82f7271e3313c5bf8b5a65d6c595206d710b4c3c4ee3c868ce36dbd915d614f82753e357f12c53824054e388259c32346d11db0837f83a353baaf18826b06ac2335c23a68f2df5f430634fe3544220112eda97ab054fbc4ca523e0f7fa98656e6dc745faac665f186b89b9fda7cea84cada85dbcdb5db478ad11f574deb1407494fe21c7d11a6a343f5fd475fd1974ef219f1b6ebc582ceba8993c21a19b58e98bfb32a8cc0de8038cfffd72d245662dcb9b2ad05a7f844b20db986be86c9bcc2babd48d7aa2a4cfcf9bb472ddbe6f4648cabe72497ecbaab4ad889141d73176cce030e178a26087f1d7047125f9f1dea5d9c71b778b72952e966ceabc32ea0c18c6425532ff055a92bdb2b1997df4c83c3ef6f8e45b932c8b46f7545fc998d254ceabe6af931bfe8a4a9e15a99968e8f81bfafcf7f9c197e1ee817c33a296d10f6774dd524059f4be290c09f3c72e03b7a0b4aff7ab3cd6322bf5d1288653959430cb29da362eca66e0cf5cb6b449bb118018c0bef40efdb931e5cc03e57967ca3de69157f2e84f063861f29b7ac6c99e4abb5abf6b706484c39e039cb6108772b79ac5ab446d4a80569435db949ca4d3be9ca56069573f95e2558ab342f071f2747800c0d53913c36ce27a3fdc355a16f37ef3862d286a676a5f913b67c56d58ca3e0d1abfbea74f27f1c5261a0c747291bc7e0aad84a0fd3a8df230db07dd1572c41c693381617d2aed8fd57524532cc808179afc0cea186a3c3e6e42e499d7e6cb25440e31d949a0e276ad878c0f4840c3d57da05b51435a5c1245381b1d73be12255f824da8bd4e58ec16a1185447e8786a8e79509aecc3a68d8d6d95b1fadfbee8c3bd6ac7309701ba6649f3c4a1e16c1a0ca39ffd0142b9e533cbac710ff5d70aed11774f529dba0b68361ae778a6451d89922824faf7c188a2063df926c1f04b87b560a0c8d4a6f245bdc83e620a629f156890126d604e8fcd41020a6b18b8480cc082c2c84edffd595c8f9d1a4f31535e754de625b8e0c02b7f50ca5937bb500ef06168c93cdf5cabb056e60d7339fa6647aa66408c4993617f03986fa43a898cf3b111a0faad5f389608d2793f421f9ced7ea13d1696d5fb704150fe005682b93fcbdc85cddc1afddd892c64965815a30fb9e686d132234ddefe58ef79223c78de274d2947cb820c3616c1f73bd989b0d1177c3e2938151f00ad311b8a3dab6a94d4e2579e743f0b8236d2f0f1d7a34456e9f60e28ec6083ff1b48934dc71bad28a22947a058627e9bb4a48c09f1ce03afa8593dd319edaeff07294eec84985ee286e64e0601b54fd109f59ada71e8f7c48b93cbbda5cf7999535c6e2e333dd64333f7f23cbd054317fd148a84d9763d1abd3bf4ae1ae3e2d2c35adb00e1894646c5531f86ab7c3bf148ee1515927abc7e55e62b673f7b13bb38c99ea738e53ed3912bbdd5c12427fe23d6560c499bf2e33246f3f68560a22808fb47f14003f4d500420e1f90d5b131cb57437df3ddb0e2a93246e45e1881c34be1f7a2a472d462b7090d7896583d5a5371eaabf82ce9fd7f2587b73afc5d13142c33bc5743bd313395a62cb90e8a4353d9fa23a1d8a7777eec4d94dde281f01c0db8bb161bb2762f3397f09e99e8100e6488562345bc097ae683a4b39d9b9ab928639e2e5051515765a795c0308ec7534f12c7571212ae7c73aaf4948f22e58304d459c334a6618cbb2acc770c196d5df53ddb4840e17541343aac21f1d0f0880c0a618ec688b5690fd9aeba8319fdba3b01201e6b1b6e6bbf4be00e4e8279eb6fb006601a2f1c1e1ebad25a8439dbfa9ad301474d4dcfe6fe8b0c648f652a088fef0f54565c74a6fb94d2f3debc32c6234b78459e7942bc26fbefe0bc5502fc248ffecd02cd124a726e25410ac9d8aa5854309c0aba7fc8f895560bf7d841f3c315253584209a0e201f3417739366e68d6c76dbf3303bd370ab3c01b57fcc9451da50a65b17725304ba29aedbc00a1d80a410d0b92b6b5cb604c914ec78e669fddeaa929b24e456a42e4f26bfd4b15bb1633d28de2269cd968fe0abdf303cf86fda5073c2a6e791d4111e33a01258b773f5acfc078b90589ae4172dfb0b34b5f14205f7f668839e89d4920ea08d85951515fb309276310ea7e3f39c68832126082885b97c4ea255b9c64d955e208c6e864922ee58debaafeadb60a2d31d8c3869c9073e1d9180c7d83b4911a8a6623f9213c98692701ab09aa9afb6d6b0808da1242c018be53e96dbada66b1bae9df111392278898023f876daada155c501a248ff8d16dbde4baa86cd567b33f5fb184acf5fc0276852e10216a495ba9b9c612e7fac79d0c8317de1903c11b3e74a24d8cfce2d573dc0a599e81842309e0bec14224983a51be3746a2e9a225147cc5754a9d6d77c98a309dd5b684b84d3e8de8f6dba80e50f56fe74c248ef35238416f2937b281a3925d4de69ef01b5902e666f2f0bc8ae7dbbc3ef8b82b1150b19993e47654ab3ffe36a222d8730aa3a46adf9b3434c82e3cd96b63da4232b2fd77139d08097cc2bcb15ffad5adcb843a39143df0c5795b96a76dab6536cbc407b81764511471f92d2b502845d3ae2992f6e49f4a2900e48da2a89496333cfd36bbc8ec242971dfa50fde1bcbcf5ee959a0da2179a3ca8a59f41b3493532da31c09c754a47db64abc44a359332e6e05efe8a075924b51d9b0e4d76d50a8252ec62bfada7c44bf213855778d070f966b6e36fb3d69cd0fb69873313bf2a230b0949634145bf543d24e4db0ac03a92fa923a8f6d79de5bf717a7c3291272dcdeebba754a0549aeb121e3c6aab0c4fe6e02b7d6f04339d7408d8d298e0817cac1c0adae0b7f00c5f31ad971c7b89f6f29fc751677e9da016e97558798715447045b96f81037db216febb1642697e883546728464b8943433eb3bc9f271ee1fbef10fa1687f0dc14e22511055af2e44e78f1f66cc37b3c07b0a3315b899593fdc7682f4484452534063f56810d7de6ccb7f0fa73e4137bbfe5c04f09c32f511a157a042056c406f21b6255891d13ec085067692a657d88646ce4729d857fa4db8d439e919ed1e0b726374ca9f7258be133d27903e3d9a94f3131a960041f3b8ca704a7f4a9d54f25511f62fe0ec1617fe80dab9263ce5b9a3288ce6ba8613c6d88f5ab845fcd3a05c34af8a9dacda72c787a4de8f5f77f1977e29fc457e7c278e5b92690a5bf71911400322711a74a4869ccacc2d15402a5e0d78f43a062daf0b6f654c9c04ec0569a12a132e201bcd91aec3a2565cbb8c131c5e925276f861da7d97d1ad9c7b15e7d63879b09171f968c1d77694592b88a919de80190dda3fa5a918a34b429c6f006930d538911c53d380e1528f8c791a718d4d60cbeb1a111fb8e61334465ab48ebb1d64fb71e0b095db80c47ff631b9bac85d82f3f707fa849cce8df6f76c4a8f73f997421e3b98774bcb2e7864061efff0161d6f25b595ab59e8e07c62671c74a812f8b1cc0142a214111490b4412f7cbf061154743f43cb1a9a921dcaaa9bf45f7d204fedb471dcc8680b3de838357a1d2986e7ee550fa19da3afa90b943722dfc3a1894c7e0292ec828d966428f6cfa9c3446e73cca5651b230ed0790a93fc9c5b29a04daf4d483f185c2429ea9b86e41d6ca4555dd9bc4d462842bae7969e2148c93d5eb6df5205fb06e5d139ef2eb0a8c16a321e2e05739cc82e84558aca56b0eafb92f4ccdf6cfa8021e8e2a34885c1aa6c4de58c999ce062660d3e90092c938fda4a635f67923d5adbd88a8e9fba850fe6d981afa1a58cf9338db78fec0be8a322224bff8994039ac5bab7e744c289b2309b5e081efa401362cab75682e55836f53d927104baf12731b41e65787998bf3ba6edb29a52562680e11372d5a21797e28334c45a31ad30e9e650e16a4b8945883a3b6d4606a181f84be3baa8eee7b909409c684cd93dd1ed4390974a3d65d3f37d054882ed5bdd2afb667e08c5d9a420848bcb363fd4593bc632adbc898305bfb40487dca2e75e4907ca46d0366ebb098ec82551611bd577cabc8f14c81d9e37a986353ae46ef562dcea4b3f21e319ebdee694bad04fc9dd7ebeb388335aeae11931f03c34b996950dee5c446298efda880b773b6d3f46cf118941bc57cef606c2ac4ddd0f73eae746fe6254d834359158c2fa61892c11526f066099ba8bf1a10c51e198a2375edd5219c84085a7b2535cff3189005ccf9febe538d3c05624221f5ea229fade357d8c689d1085ee84211c67739e2b16d61cc29ade3b23351b9efa8db95118bfa4385630d06553e2db63b3d2a2a9113519e60e5ad3aabf0c46eebee647b235b9aa344450153f5d26279004cfb76ca401fc816c1ae33d1ed72e286fc846d5c0c1e213e652370d39b9d2e36425e14034be1546813d446409cd56a95e9e79c2f500b4d10bf1df5ed86996eaa5bc1921bd7205698bd3b9f50276419db8745bbfeddf1032e802bb4fe36cfb3890668a3f4480ddc07fa9754061df4d353851c7c481958201a6b8177305210c54bda20e43c80659cc21361d230da99e77af76d87e0e515aa5a7e9d0c75aa5879495d9215e93226937cff5624e022003f038e998ce7972b2ccde8bee657750307e957ec6346745aa0e081b08579595c56db2bc19291b145a53d44276ea23d6573ddaea174d64b3756ef03d8592ef162366b1cbf1ace924a7e4ad54edc902f5f184712feb02b36cfb6e52b9d89ed80c51ce7db76a09c2ca92dda4def08544a6b9b15d241288730", 0xe88, r0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000180)={0x8, 'virt_wifi0\x00', {'syz_tun\x00'}, 0x8000}) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)="08000000000000003759540d01ab34043c0c5dd3cb8ae68603d020ce89f347f8591d620000000000004f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439795fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463e725ffcc2357e053c0ba88cdce1e394b0c4896e51eec2510cf313e048bdfc66a909b2c74725babeb9abef9991ba14034a0f0c25ea352eb1d591151c21b5644fe8c324124ac48de197f7ce4f8c992bc70136ca23903674509ddecb59b352e2002d66cc0ab64f4b3b802b02ab7503f58904cf4e86361311d7548bd58ac63eb02f88939257b0043d61d9fdb87dd98cd0df34d1d475543e38f364fbbbf8f34b50d440000000000000000000021490071713e10b5bdcc0d738c15f2a3edeadb1c9d6104b161e524391f18f6b19dcc", 0x132, r1) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x8008551d, &(0x7f0000000240)={0x1b46, 0xe, [{0x1, 0x1}, {0x9}, {0x1}, {0x7, 0x1}, {0x3}, {0x8, 0x1}, {0x4}, {0x5, 0x1}, {0xe}, {0x1}, {0xf}, {0x9, 0x1}, {0xe}, {0x3, 0x1}]}) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x677d164e1b46c995, 0x80000000000006}, 0x10) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000002c0)="20d2065f4e5b2542af28934ce165a0c769bc0858399460db7688a380ed67b9818dc555877aedbcf0bc9a53c149c8bb08fd4f882835c43fcf49808e73ae5db0e7dd64205945a743384db8013c535929ee466b6b489d01000000000000005dd5587c330fe31ab00fbb6476961d4747b28b958c4bb0b7bc25f1866edd870c450d0000000000", 0x353, r1) keyctl$describe(0x6, r3, &(0x7f0000000100)=""/102, 0x66) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)) 13:24:51 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e7, 0x3) 13:24:51 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2b2, 0x0) 13:24:51 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x280, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='\":procself#trustedlouser\x05\x00', &(0x7f0000000080)="f12773f4e61f92f345943e1ec407293928b6115caace59d16484f05fc940b5e8084818286b170375d6b045be0f1e5c17c1643f8fab88bed42401708d8dcc647445579bad2c", 0x45) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000280)) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, r1, 0x0, 0x48, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_newrule={0x44, 0x20, 0x800, 0x70bd26, 0x25dfdbff, {0xa, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0x4, 0x1}, [@FRA_SRC={0x14, 0x2, @loopback}, @FRA_DST={0x14, 0x1, @loopback}]}, 0x44}, 0x1, 0x0, 0x0, 0x40}, 0x664ce77663ba8496) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) 13:24:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000018000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:51 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e8, 0x3) 13:24:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000001a000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:51 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2e9, 0x3) 13:24:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000001b000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1c6, 0x0) 13:24:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xb5, 0x0) 13:24:52 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) 13:24:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000003e000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ea, 0x3) 13:24:52 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2b3, 0x0) 13:24:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000009b000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2eb, 0x3) 13:24:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80000) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:24:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000f0000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000080010000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000070000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1c7, 0x0) 13:24:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xb6, 0x0) 13:24:53 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ec, 0x3) 13:24:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) syz_open_pts(r2, 0x34000) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1b9b390700000000000000000000000000000000000000000000000000000000670000001b0000000000000000000000000000000000380000000bd3af312dd7f3e16fdb7a931eff954caac7abb9c9bbe5d190e8195ca27e25a14e5c7c5d1e66339492a179472af13f66fd50a100b72e90b25a4d3cbfef6e5c825bdb7b1f8530ddc5231c8b34ce0ea1e47a876fb8629ac4d13c73e66639cd78ea800a619f856159fcce5c0277f5d95f64e5695f1e4ceb58ab4a04a8d6150c30f203cd76d238e6a75df5fd6acbca507e6c8e6e37"], 0x40) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 13:24:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000090000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:53 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2b4, 0x0) 13:24:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000a0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) syz_open_pts(r2, 0x34000) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1b9b390700000000000000000000000000000000000000000000000000000000670000001b0000000000000000000000000000000000380000000bd3af312dd7f3e16fdb7a931eff954caac7abb9c9bbe5d190e8195ca27e25a14e5c7c5d1e66339492a179472af13f66fd50a100b72e90b25a4d3cbfef6e5c825bdb7b1f8530ddc5231c8b34ce0ea1e47a876fb8629ac4d13c73e66639cd78ea800a619f856159fcce5c0277f5d95f64e5695f1e4ceb58ab4a04a8d6150c30f203cd76d238e6a75df5fd6acbca507e6c8e6e37"], 0x40) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 13:24:53 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ed, 0x3) 13:24:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000d10b0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) syz_open_pts(r2, 0x34000) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1b9b390700000000000000000000000000000000000000000000000000000000670000001b0000000000000000000000000000000000380000000bd3af312dd7f3e16fdb7a931eff954caac7abb9c9bbe5d190e8195ca27e25a14e5c7c5d1e66339492a179472af13f66fd50a100b72e90b25a4d3cbfef6e5c825bdb7b1f8530ddc5231c8b34ce0ea1e47a876fb8629ac4d13c73e66639cd78ea800a619f856159fcce5c0277f5d95f64e5695f1e4ceb58ab4a04a8d6150c30f203cd76d238e6a75df5fd6acbca507e6c8e6e37"], 0x40) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 13:24:53 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ee, 0x3) 13:24:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1c8, 0x0) 13:24:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xb7, 0x0) 13:24:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000c0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:54 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) syz_open_pts(r1, 0x34000) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b9b390700000000000000000000000000000000000000000000000000000000670000001b0000000000000000000000000000000000380000000bd3af312dd7f3e16fdb7a931eff954caac7abb9c9bbe5d190e8195ca27e25a14e5c7c5d1e66339492a179472af13f66fd50a100b72e90b25a4d3cbfef6e5c825bdb7b1f8530ddc5231c8b34ce0ea1e47a876fb8629ac4d13c73e66639cd78ea800a619f856159fcce5c0277f5d95f64e5695f1e4ceb58ab4a04a8d6150c30f203cd76d238e6a75df5fd6acbca507e6c8e6e37"], 0x40) ioctl$VT_DISALLOCATE(r0, 0x5608) 13:24:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ef, 0x3) 13:24:54 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2b5, 0x0) 13:24:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000d0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f0, 0x3) 13:24:54 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) syz_open_pts(r1, 0x34000) ioctl$VT_DISALLOCATE(r0, 0x5608) 13:24:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000e0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:54 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$VT_DISALLOCATE(r0, 0x5608) 13:24:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000f0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1c9, 0x0) 13:24:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xb8, 0x0) 13:24:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f1, 0x3) 13:24:55 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 13:24:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000180000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:55 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2b6, 0x0) 13:24:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000001a0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:55 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 13:24:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f2, 0x3) 13:24:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000001b0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:55 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 13:24:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000003e0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1ca, 0x0) 13:24:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xb9, 0x0) 13:24:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f3, 0x3) 13:24:56 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 13:24:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000003f0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:56 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2b7, 0x0) 13:24:56 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 13:24:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f4, 0x3) 13:24:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000007f0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 13:24:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000009b0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f5, 0x3) 13:24:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1cb, 0x0) 13:24:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xba, 0x0) 13:24:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 13:24:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000bd10000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f6, 0x3) 13:24:57 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2b8, 0x0) 13:24:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000f00000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:57 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 13:24:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f7, 0x3) 13:24:57 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 13:24:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000f000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000001100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1cc, 0x0) 13:24:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xbb, 0x0) 13:24:58 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) 13:24:58 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f8, 0x3) 13:24:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000008001100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:58 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2b9, 0x0) 13:24:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000002100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 13:24:58 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2f9, 0x3) 13:24:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000007100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000008100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) fallocate(r0, 0x0, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000480)={0x2, {0x2, 0x0, 0x0, 0x6}}) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000440)={0x1, 0x0, 0x1f, 0x5, 0x2, &(0x7f0000000040)}) 13:24:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1cd, 0x0) 13:24:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xbc, 0x0) 13:24:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2fa, 0x3) 13:24:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000009100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0xff00}}) 13:24:59 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2ba, 0x0) 13:24:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000a100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000002000000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2fb, 0x3) 13:24:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000c100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 13:24:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000d100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:24:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1ce, 0x0) 13:25:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xbd, 0x0) 13:25:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000e100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 13:25:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2fc, 0x3) 13:25:00 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2bb, 0x0) 13:25:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2fd, 0x3) 13:25:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000f100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 13:25:00 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 13:25:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000010100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:00 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 13:25:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1cf, 0x0) 13:25:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xbe, 0x0) 13:25:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2fe, 0x3) 13:25:01 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 13:25:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000018100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:01 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2bc, 0x0) 13:25:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000001a100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 13:25:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x2ff, 0x3) 13:25:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000001b100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:01 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 13:25:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1d0, 0x0) 13:25:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x300, 0x3) 13:25:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xbf, 0x0) 13:25:02 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 13:25:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000003e100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x301, 0x3) 13:25:02 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2bd, 0x0) 13:25:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x302, 0x3) 13:25:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000003f100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:02 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x300}}) 13:25:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000007f100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x303, 0x3) 13:25:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1d1, 0x0) 13:25:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 13:25:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xc0, 0x0) 13:25:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x304, 0x3) 13:25:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 13:25:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000ffffff80100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:03 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2be, 0x0) 13:25:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000009b100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 13:25:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x305, 0x3) 13:25:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000bd1100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 13:25:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1d2, 0x0) 13:25:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x306, 0x3) 13:25:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xc1, 0x0) 13:25:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000080ffffff100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 13:25:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x307, 0x3) 13:25:03 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2bf, 0x0) 13:25:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000070000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 13:25:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000080000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x308, 0x3) 13:25:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x0, 0x2}}) 13:25:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1d3, 0x0) 13:25:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000090000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xc2, 0x0) 13:25:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x309, 0x3) 13:25:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0xff00}}) 13:25:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000a0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:05 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2c0, 0x0) 13:25:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000c0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x0, 0x3e00}}) 13:25:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x30a, 0x3) 13:25:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000d0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x18d, 0x0) 13:25:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1d4, 0x0) 13:25:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x30b, 0x3) 13:25:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xc3, 0x0) 13:25:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000e0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x30c, 0x3) 13:25:06 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2c1, 0x0) 13:25:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000f0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x30d, 0x3) 13:25:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000020000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x0, 0x3e00}}) 13:25:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x30e, 0x3) 13:25:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000070000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1d5, 0x0) 13:25:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 13:25:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xc4, 0x0) 13:25:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x30f, 0x3) 13:25:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000080000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0xff00}}) 13:25:07 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2c2, 0x0) 13:25:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:25:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000090000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x310, 0x3) 13:25:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000a0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:25:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1d6, 0x0) 13:25:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000c0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xc5, 0x0) 13:25:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x311, 0x3) 13:25:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:25:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000d0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:08 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2c3, 0x0) 13:25:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000e0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:08 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:25:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x312, 0x3) 13:25:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000f0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:08 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:25:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1d7, 0x0) 13:25:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x313, 0x3) 13:25:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xc6, 0x0) 13:25:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000100000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:09 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:25:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x314, 0x3) 13:25:09 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2c4, 0x0) 13:25:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:25:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x315, 0x3) 13:25:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000180000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:09 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:25:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000001a0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1d8, 0x0) 13:25:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x316, 0x3) 13:25:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xc7, 0x0) 13:25:10 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:25:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x317, 0x3) 13:25:10 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2c5, 0x0) 13:25:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000001b0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:10 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:25:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000003e0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x318, 0x3) 13:25:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 13:25:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000009b0000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1d9, 0x0) 13:25:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x319, 0x3) 13:25:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xc8, 0x0) 13:25:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000f00000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 13:25:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x31a, 0x3) 13:25:11 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2c6, 0x0) 13:25:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000800100100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 13:25:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x31b, 0x3) 13:25:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 13:25:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000700100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1da, 0x0) 13:25:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 13:25:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xc9, 0x0) 13:25:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x31c, 0x3) 13:25:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000900100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 13:25:12 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2c7, 0x0) 13:25:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x31d, 0x3) 13:25:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000a00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:25:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000001b100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x31e, 0x3) 13:25:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000d10b00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x31f, 0x3) 13:25:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xca, 0x0) 13:25:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1db, 0x0) 13:25:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3f00}}) 13:25:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000c00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x320, 0x3) 13:25:13 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2c8, 0x0) 13:25:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000d00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x321, 0x3) 13:25:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3e00}}) 13:25:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000e00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x322, 0x3) 13:25:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000018100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xcb, 0x0) 13:25:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000f00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x600}}) 13:25:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x323, 0x3) 13:25:14 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2c9, 0x0) 13:25:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1dc, 0x0) 13:25:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000001800100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x600}}) 13:25:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x324, 0x3) 13:25:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000001a00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x600}}) 13:25:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000001b00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xcc, 0x0) 13:25:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000001a00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:15 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x325, 0x3) 13:25:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000003e00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:15 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2ca, 0x0) 13:25:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1dd, 0x0) 13:25:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000010100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000003f00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:25:15 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x326, 0x3) 13:25:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000007f00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:25:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xcd, 0x0) 13:25:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000009b00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x327, 0x3) 13:25:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:25:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1de, 0x0) 13:25:16 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2cb, 0x0) 13:25:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000bd100100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x328, 0x3) 13:25:16 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:25:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000f000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x329, 0x3) 13:25:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000180000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xce, 0x0) 13:25:17 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:25:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000001a0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x32a, 0x3) 13:25:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1df, 0x0) 13:25:17 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2cc, 0x0) 13:25:17 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:25:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000001b0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:25:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x32b, 0x3) 13:25:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000001f0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:17 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:25:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xcf, 0x0) 13:25:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000003b0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x32c, 0x3) 13:25:18 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:25:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1e0, 0x0) 13:25:18 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2cd, 0x0) 13:25:18 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:25:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000400000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x32d, 0x3) 13:25:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000410000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 13:25:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x32e, 0x3) 13:25:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xd0, 0x0) 13:25:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 13:25:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000420000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x32f, 0x3) 13:25:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1e1, 0x0) 13:25:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 13:25:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000430000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x330, 0x3) 13:25:19 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2ce, 0x0) 13:25:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000440000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 13:25:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000450000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xd1, 0x0) 13:25:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x331, 0x3) 13:25:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 13:25:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000460000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1e2, 0x0) 13:25:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000470000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 13:25:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x332, 0x3) 13:25:20 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2cf, 0x0) 13:25:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000480000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:25:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000004a0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xd2, 0x0) 13:25:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x333, 0x3) 13:25:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:25:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000004b0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1e3, 0x0) 13:25:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000004c0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:25:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x334, 0x3) 13:25:21 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2d0, 0x0) 13:25:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000004d0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:21 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x4}) 13:25:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x335, 0x3) 13:25:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xd3, 0x0) 13:25:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000500000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:21 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x4}) 13:25:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x336, 0x3) 13:25:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1e4, 0x0) 13:25:22 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x4}) 13:25:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000580000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x337, 0x3) 13:25:22 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2d1, 0x0) 13:25:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000005d0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000600000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:25:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xd4, 0x0) 13:25:22 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x4}) 13:25:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x338, 0x3) 13:25:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000610000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1e5, 0x0) 13:25:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x339, 0x3) 13:25:23 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x4}) 13:25:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000630000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:23 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2d2, 0x0) 13:25:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000640000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:23 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x4}) 13:25:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000650000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x33a, 0x3) 13:25:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000660000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xd5, 0x0) 13:25:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 13:25:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1e6, 0x0) 13:25:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 13:25:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000670000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x33b, 0x3) 13:25:24 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2d3, 0x0) 13:25:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 13:25:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000680000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5414, &(0x7f0000000000)) 13:25:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x33c, 0x3) 13:25:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000006c0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xd6, 0x0) 13:25:24 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) [ 1221.464414][ T2555] FAULT_INJECTION: forcing a failure. [ 1221.464414][ T2555] name failslab, interval 1, probability 0, space 0, times 0 [ 1221.478326][ T2555] CPU: 1 PID: 2555 Comm: syz-executor.1 Not tainted 5.5.0-rc6-syzkaller #0 [ 1221.486926][ T2555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1221.497592][ T2555] Call Trace: [ 1221.500876][ T2555] dump_stack+0x197/0x210 [ 1221.505202][ T2555] should_fail.cold+0xa/0x15 [ 1221.509888][ T2555] ? fault_create_debugfs_attr+0x180/0x180 [ 1221.515689][ T2555] ? ___might_sleep+0x163/0x2c0 [ 1221.520551][ T2555] __should_failslab+0x121/0x190 [ 1221.525531][ T2555] should_failslab+0x9/0x14 [ 1221.530027][ T2555] __kmalloc+0x2e0/0x770 [ 1221.534275][ T2555] ? mark_held_locks+0xf0/0xf0 [ 1221.539091][ T2555] ? _parse_integer+0x190/0x190 [ 1221.543943][ T2555] ? tomoyo_realpath_from_path+0xc5/0x660 [ 1221.549667][ T2555] tomoyo_realpath_from_path+0xc5/0x660 [ 1221.555203][ T2555] ? tomoyo_path_number_perm+0x193/0x520 [ 1221.560845][ T2555] tomoyo_path_number_perm+0x1dd/0x520 [ 1221.566295][ T2555] ? tomoyo_path_number_perm+0x193/0x520 [ 1221.571917][ T2555] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1221.577708][ T2555] ? __f_unlock_pos+0x19/0x20 [ 1221.582391][ T2555] ? ___might_sleep+0x163/0x2c0 [ 1221.587243][ T2555] ? selinux_file_mprotect+0x620/0x620 [ 1221.592703][ T2555] ? __fget+0x37f/0x550 [ 1221.596912][ T2555] ? ksys_dup3+0x3e0/0x3e0 [ 1221.601349][ T2555] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1221.607599][ T2555] tomoyo_file_ioctl+0x23/0x30 [ 1221.612374][ T2555] security_file_ioctl+0x77/0xc0 [ 1221.617315][ T2555] ksys_ioctl+0x57/0xd0 [ 1221.621471][ T2555] __x64_sys_ioctl+0x73/0xb0 [ 1221.626086][ T2555] do_syscall_64+0xfa/0x790 [ 1221.630580][ T2555] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1221.636489][ T2555] RIP: 0033:0x45af49 [ 1221.640507][ T2555] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1221.660099][ T2555] RSP: 002b:00007f134d208c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1221.668513][ T2555] RAX: ffffffffffffffda RBX: 00007f134d208c90 RCX: 000000000045af49 [ 1221.676501][ T2555] RDX: 0000000020000000 RSI: 000000000000541c RDI: 0000000000000003 [ 1221.684498][ T2555] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1221.692488][ T2555] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f134d2096d4 [ 1221.700477][ T2555] R13: 00000000004c64de R14: 00000000004ddcc0 R15: 0000000000000004 [ 1221.713493][ T2555] ERROR: Out of memory at tomoyo_realpath_from_path. 13:25:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1e7, 0x0) 13:25:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000006d0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x33d, 0x3) 13:25:25 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2d4, 0x0) 13:25:25 executing program 1 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:25:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000006e0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) [ 1221.872789][ T2786] FAULT_INJECTION: forcing a failure. [ 1221.872789][ T2786] name failslab, interval 1, probability 0, space 0, times 0 13:25:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x33e, 0x3) [ 1221.925690][ T2786] CPU: 1 PID: 2786 Comm: syz-executor.1 Not tainted 5.5.0-rc6-syzkaller #0 [ 1221.935398][ T2786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1221.945482][ T2786] Call Trace: [ 1221.948793][ T2786] dump_stack+0x197/0x210 [ 1221.953147][ T2786] should_fail.cold+0xa/0x15 [ 1221.957762][ T2786] ? fault_create_debugfs_attr+0x180/0x180 [ 1221.963594][ T2786] ? ___might_sleep+0x163/0x2c0 [ 1221.968587][ T2786] __should_failslab+0x121/0x190 [ 1221.973550][ T2786] should_failslab+0x9/0x14 [ 1221.978073][ T2786] __kmalloc+0x2e0/0x770 [ 1221.982324][ T2786] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1221.988577][ T2786] ? d_absolute_path+0x11b/0x170 [ 1221.993532][ T2786] ? __d_path+0x140/0x140 [ 1221.998003][ T2786] ? tomoyo_encode2.part.0+0xf5/0x400 [ 1222.003399][ T2786] tomoyo_encode2.part.0+0xf5/0x400 [ 1222.008625][ T2786] tomoyo_encode+0x2b/0x50 [ 1222.013060][ T2786] tomoyo_realpath_from_path+0x19c/0x660 [ 1222.018723][ T2786] tomoyo_path_number_perm+0x1dd/0x520 [ 1222.024201][ T2786] ? tomoyo_path_number_perm+0x193/0x520 [ 1222.029861][ T2786] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1222.035710][ T2786] ? __f_unlock_pos+0x19/0x20 [ 1222.040413][ T2786] ? ___might_sleep+0x163/0x2c0 [ 1222.045304][ T2786] ? selinux_file_mprotect+0x620/0x620 [ 1222.050772][ T2786] ? __fget+0x37f/0x550 [ 1222.054952][ T2786] ? ksys_dup3+0x3e0/0x3e0 [ 1222.059401][ T2786] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1222.065672][ T2786] tomoyo_file_ioctl+0x23/0x30 [ 1222.070461][ T2786] security_file_ioctl+0x77/0xc0 13:25:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x33f, 0x3) [ 1222.075417][ T2786] ksys_ioctl+0x57/0xd0 [ 1222.079590][ T2786] __x64_sys_ioctl+0x73/0xb0 [ 1222.084199][ T2786] do_syscall_64+0xfa/0x790 [ 1222.088719][ T2786] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1222.094621][ T2786] RIP: 0033:0x45af49 [ 1222.098537][ T2786] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1222.118150][ T2786] RSP: 002b:00007f134d208c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1222.126581][ T2786] RAX: ffffffffffffffda RBX: 00007f134d208c90 RCX: 000000000045af49 [ 1222.134573][ T2786] RDX: 0000000020000000 RSI: 000000000000541c RDI: 0000000000000003 [ 1222.142560][ T2786] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1222.150549][ T2786] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f134d2096d4 [ 1222.159489][ T2786] R13: 00000000004c64de R14: 00000000004ddcc0 R15: 0000000000000004 13:25:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000710000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) [ 1222.239376][ T2786] ERROR: Out of memory at tomoyo_realpath_from_path. 13:25:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x340, 0x3) 13:25:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xd7, 0x0) 13:25:25 executing program 1 (fault-call:1 fault-nth:2): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:25:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1e8, 0x0) 13:25:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000720000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:25:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x341, 0x3) 13:25:26 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2d5, 0x0) 13:25:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000730000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2, &(0x7f0000000000)={0x4}) 13:25:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x342, 0x3) 13:25:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000750000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xd8, 0x0) 13:25:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x10, &(0x7f0000000000)={0x4}) 13:25:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x343, 0x3) 13:25:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1e9, 0x0) 13:25:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000007f0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b2f, &(0x7f0000000000)={0x4}) 13:25:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x344, 0x3) 13:25:27 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2d6, 0x0) 13:25:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000009b0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b30, &(0x7f0000000000)={0x4}) 13:25:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x345, 0x3) 13:25:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000007ffff0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xd9, 0x0) 13:25:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b31, &(0x7f0000000000)={0x4}) 13:25:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000200100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1ea, 0x0) 13:25:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x346, 0x3) 13:25:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b32, &(0x7f0000000000)={0x4}) 13:25:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000700100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:28 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2d7, 0x0) 13:25:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000800100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b33, &(0x7f0000000000)={0x4}) 13:25:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x347, 0x3) 13:25:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000900100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xda, 0x0) 13:25:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x348, 0x3) 13:25:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b34, &(0x7f0000000000)={0x4}) 13:25:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1eb, 0x0) 13:25:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000a00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b35, &(0x7f0000000000)={0x4}) 13:25:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x349, 0x3) 13:25:29 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2d8, 0x0) 13:25:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000c00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, &(0x7f0000000000)={0x4}) 13:25:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x34a, 0x3) 13:25:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000d00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xdb, 0x0) 13:25:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b37, &(0x7f0000000000)={0x4}) 13:25:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000e00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1ec, 0x0) 13:25:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x34b, 0x3) 13:25:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3a, &(0x7f0000000000)={0x4}) 13:25:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000f00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:30 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2d9, 0x0) 13:25:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3b, &(0x7f0000000000)={0x4}) 13:25:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000001000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000001800100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x34c, 0x3) 13:25:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xdc, 0x0) 13:25:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3c, &(0x7f0000000000)={0x4}) 13:25:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000001a00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1ed, 0x0) 13:25:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000001b00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x34d, 0x3) 13:25:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3d, &(0x7f0000000000)={0x4}) 13:25:31 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2da, 0x0) 13:25:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b40, &(0x7f0000000000)={0x4}) 13:25:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000003e00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x34e, 0x3) 13:25:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000009b00100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xdd, 0x0) 13:25:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000000)={0x4}) 13:25:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000f000100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1ee, 0x0) 13:25:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000008001100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b44, &(0x7f0000000000)={0x4}) 13:25:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x34f, 0x3) 13:25:32 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2db, 0x0) 13:25:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000007100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b45, &(0x7f0000000000)={0x4}) 13:25:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x350, 0x3) 13:25:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000009100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xde, 0x0) 13:25:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b46, &(0x7f0000000000)={0x4}) 13:25:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000a100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000d10b100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x351, 0x3) 13:25:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000000)={0x4}) 13:25:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1ef, 0x0) 13:25:33 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2dc, 0x0) 13:25:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000c100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b48, &(0x7f0000000000)={0x4}) 13:25:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x352, 0x3) 13:25:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, &(0x7f0000000000)={0x4}) 13:25:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xdf, 0x0) 13:25:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000d100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, &(0x7f0000000000)={0x4}) 13:25:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000e100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x353, 0x3) 13:25:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000000)={0x4}) 13:25:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1f0, 0x0) 13:25:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000f100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4c, &(0x7f0000000000)={0x4}) 13:25:34 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x354, 0x3) 13:25:34 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2dd, 0x0) 13:25:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4d, &(0x7f0000000000)={0x4}) 13:25:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xe0, 0x0) 13:25:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000018100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4e, &(0x7f0000000000)={0x4}) 13:25:34 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x355, 0x3) 13:25:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000001a100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, &(0x7f0000000000)={0x4}) 13:25:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1f1, 0x0) 13:25:35 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x356, 0x3) 13:25:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000001b100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b60, &(0x7f0000000000)={0x4}) 13:25:35 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2de, 0x0) 13:25:35 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x357, 0x3) 13:25:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xe1, 0x0) 13:25:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000000)={0x4}) 13:25:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000003e100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b62, &(0x7f0000000000)={0x4}) 13:25:35 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x358, 0x3) 13:25:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000003f100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1f2, 0x0) 13:25:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000007f100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, &(0x7f0000000000)={0x4}) 13:25:36 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x359, 0x3) 13:25:36 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2df, 0x0) 13:25:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000009b100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xe2, 0x0) 13:25:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b64, &(0x7f0000000000)={0x4}) 13:25:36 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x35a, 0x3) 13:25:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000bd1100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000f0100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b65, &(0x7f0000000000)={0x4}) 13:25:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1f3, 0x0) 13:25:37 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x35b, 0x3) 13:25:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000070000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b66, &(0x7f0000000000)={0x4}) 13:25:37 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2e0, 0x0) 13:25:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b67, &(0x7f0000000000)={0x4}) 13:25:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xe3, 0x0) 13:25:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000090000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:37 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x35c, 0x3) 13:25:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b68, &(0x7f0000000000)={0x4}) 13:25:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, &(0x7f0000000000)={0x4}) 13:25:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000a0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1f4, 0x0) 13:25:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6a, &(0x7f0000000000)={0x4}) 13:25:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000c0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x35d, 0x3) 13:25:38 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2e1, 0x0) 13:25:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000d0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xe4, 0x0) 13:25:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6b, &(0x7f0000000000)={0x4}) 13:25:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000e0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x35e, 0x3) 13:25:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000f0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:38 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x35f, 0x3) 13:25:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1f5, 0x0) 13:25:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6c, &(0x7f0000000000)={0x4}) 13:25:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000002100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x360, 0x3) 13:25:39 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2e2, 0x0) 13:25:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000007100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xe5, 0x0) 13:25:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6d, &(0x7f0000000000)={0x4}) 13:25:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x361, 0x3) 13:25:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000008100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000009100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b70, &(0x7f0000000000)={0x4}) 13:25:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1f6, 0x0) 13:25:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x362, 0x3) 13:25:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000a100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b71, &(0x7f0000000000)={0x4}) 13:25:40 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2e3, 0x0) 13:25:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b72, &(0x7f0000000000)={0x4}) 13:25:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xe6, 0x0) 13:25:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000c100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x363, 0x3) 13:25:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfa, &(0x7f0000000000)={0x4}) 13:25:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000000)={0x4}) 13:25:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000d100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1f7, 0x0) 13:25:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4c01, &(0x7f0000000000)={0x4}) 13:25:41 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x364, 0x3) 13:25:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000e100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:41 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2e4, 0x0) 13:25:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4c81, &(0x7f0000000000)={0x4}) 13:25:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xe7, 0x0) 13:25:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000f100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:41 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x365, 0x3) 13:25:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5409, &(0x7f0000000000)={0x4}) 13:25:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000000)={0x4}) 13:25:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000010100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1f8, 0x0) 13:25:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x366, 0x3) 13:25:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540c, &(0x7f0000000000)={0x4}) 13:25:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000018100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:42 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2e5, 0x0) 13:25:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000001a100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540d, &(0x7f0000000000)={0x4}) 13:25:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x367, 0x3) 13:25:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xe8, 0x0) 13:25:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000001b100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000003e100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540e, &(0x7f0000000000)={0x4}) 13:25:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1f9, 0x0) 13:25:43 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x368, 0x3) 13:25:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540f, &(0x7f0000000000)={0x4}) 13:25:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000009b100000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:43 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2e6, 0x0) 13:25:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000180000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:43 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x369, 0x3) 13:25:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5410, &(0x7f0000000000)={0x4}) 13:25:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xe9, 0x0) 13:25:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000001a0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000000)={0x4}) 13:25:43 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x36a, 0x3) 13:25:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1fa, 0x0) 13:25:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000001b0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5413, &(0x7f0000000000)={0x4}) 13:25:44 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x36b, 0x3) 13:25:44 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2e7, 0x0) 13:25:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000001f0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5414, &(0x7f0000000000)={0x4}) 13:25:44 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x36c, 0x3) 13:25:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xea, 0x0) 13:25:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5415, &(0x7f0000000000)={0x4}) 13:25:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000003b0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:44 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x36d, 0x3) 13:25:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1fb, 0x0) 13:25:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000400000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5416, &(0x7f0000000000)={0x4}) 13:25:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x36e, 0x3) 13:25:45 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2e8, 0x0) 13:25:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000410000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5418, &(0x7f0000000000)={0x4}) 13:25:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000420000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xeb, 0x0) 13:25:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x36f, 0x3) 13:25:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541b, &(0x7f0000000000)={0x4}) 13:25:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000430000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1fc, 0x0) 13:25:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000440000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, &(0x7f0000000000)={0x4}) 13:25:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x370, 0x3) 13:25:46 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2e9, 0x0) 13:25:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, &(0x7f0000000000)={0x4}) 13:25:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000450000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x371, 0x3) 13:25:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xec, 0x0) 13:25:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000460000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, &(0x7f0000000000)={0x4}) 13:25:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x372, 0x3) 13:25:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5421, &(0x7f0000000000)={0x4}) 13:25:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000470000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x373, 0x3) 13:25:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1fd, 0x0) 13:25:47 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2ea, 0x0) 13:25:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000480000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5422, &(0x7f0000000000)={0x4}) 13:25:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x374, 0x3) 13:25:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xed, 0x0) 13:25:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000004a0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5423, &(0x7f0000000000)={0x4}) 13:25:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x375, 0x3) 13:25:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5424, &(0x7f0000000000)={0x4}) 13:25:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, &(0x7f0000000000)={0x4}) 13:25:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000004b0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x1fe, 0x0) 13:25:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5427, &(0x7f0000000000)={0x4}) 13:25:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x376, 0x3) 13:25:47 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2eb, 0x0) 13:25:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000004c0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xee, 0x0) 13:25:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5428, &(0x7f0000000000)={0x4}) 13:25:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000004d0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:48 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x377, 0x3) 13:25:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000500000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5429, &(0x7f0000000000)={0x4}) 13:25:48 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x378, 0x3) 13:25:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x201, 0x0) 13:25:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000580000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5437, &(0x7f0000000000)={0x4}) 13:25:49 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2ec, 0x0) 13:25:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x379, 0x3) 13:25:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xef, 0x0) 13:25:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000005d0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5441, &(0x7f0000000000)={0x4}) 13:25:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37a, 0x3) 13:25:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5450, &(0x7f0000000000)={0x4}) 13:25:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000600000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5451, &(0x7f0000000000)={0x4}) 13:25:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x202, 0x0) 13:25:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37b, 0x3) 13:25:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5452, &(0x7f0000000000)={0x4}) 13:25:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000610000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:50 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2ed, 0x0) 13:25:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xf0, 0x0) 13:25:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000630000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x545d, &(0x7f0000000000)={0x4}) 13:25:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37c, 0x3) 13:25:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000640000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5460, &(0x7f0000000000)={0x4}) 13:25:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x4) 13:25:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x203, 0x0) 13:25:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000650000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5600, &(0x7f0000000000)={0x4}) 13:25:51 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x5) 13:25:51 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2ee, 0x0) 13:25:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5601, &(0x7f0000000000)={0x4}) 13:25:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000660000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:51 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x7) 13:25:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xf1, 0x0) 13:25:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000670000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5602, &(0x7f0000000000)={0x4}) 13:25:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000680000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x204, 0x0) 13:25:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x8) 13:25:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000006c0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5603, &(0x7f0000000000)={0x4}) 13:25:52 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2ef, 0x0) 13:25:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000006d0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5605, &(0x7f0000000000)={0x4}) 13:25:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0xa) 13:25:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xf2, 0x0) 13:25:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000006e0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5606, &(0x7f0000000000)={0x4}) 13:25:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5607, &(0x7f0000000000)={0x4}) 13:25:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x205, 0x0) 13:25:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000710000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:53 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0xf) 13:25:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, &(0x7f0000000000)={0x4}) 13:25:53 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2f0, 0x0) 13:25:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, &(0x7f0000000000)={0x4}) 13:25:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000720000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:53 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x14) 13:25:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xf3, 0x0) 13:25:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, &(0x7f0000000000)={0x4}) 13:25:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000730000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:53 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x41) 13:25:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x206, 0x0) 13:25:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560b, &(0x7f0000000000)={0x4}) 13:25:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000750000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x11b) 13:25:54 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2f1, 0x0) 13:25:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000007f0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x37d) 13:25:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560c, &(0x7f0000000000)={0x4}) 13:25:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xf4, 0x0) 13:25:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000009b0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560d, &(0x7f0000000000)={0x4}) 13:25:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x7d03) 13:25:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x207, 0x0) 13:25:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000070000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560e, &(0x7f0000000000)={0x4}) 13:25:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="1b9b3907000000006351000000000000000000000000000000000000000000000000670000000000000000000000000000000000000000003800000000001700"], 0x40) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000040)=""/58) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x8000, 0xdde2c69a9801950b) preadv(r0, &(0x7f0000000500), 0x37d, 0x3) ioctl$NBD_DISCONNECT(r0, 0xab08) 13:25:55 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2f2, 0x0) 13:25:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000080000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560f, &(0x7f0000000000)={0x4}) 13:25:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000090000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xf5, 0x0) 13:25:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0xffffffffffffff48, &(0x7f00000000c0), 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:25:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x208, 0x0) 13:25:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000a0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x6364, &(0x7f0000000000)={0x4}) 13:25:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:25:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8933, &(0x7f0000000000)={0x4}) 13:25:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000c0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:56 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2f3, 0x0) 13:25:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x89a0, &(0x7f0000000000)={0x4}) 13:25:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:25:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000d0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xf6, 0x0) 13:25:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000e0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x400454ca, &(0x7f0000000000)={0x4}) 13:25:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x30, &(0x7f0000000040)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000100)=0x10) r3 = semget$private(0x0, 0x6, 0x0) semop(r3, &(0x7f00000000c0)=[{}], 0x1) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r6, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r7, 0x0, r6, 0x0, 0x48, 0x0) getsockopt$bt_BT_POWER(r7, 0x112, 0x9, &(0x7f00000003c0)=0x2, &(0x7f0000000400)=0x1) r8 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r9) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000340)={{0x1, r4, 0xee00, r5, r9, 0x2, 0x3ff}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r2, 0x20}, &(0x7f0000000180)=0x8) 13:25:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x209, 0x0) 13:25:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40049409, &(0x7f0000000000)={0x4}) 13:25:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000f0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x400040, 0x0) connect$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @loopback, 0x4}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000140)={0x7f, 0xffffffff}) preadv(r1, &(0x7f0000000500), 0x37d, 0x3) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x4}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) write$rfkill(r2, &(0x7f0000000040)={0x27c7, 0x7, 0x3, 0x1}, 0x8) 13:25:57 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2f4, 0x0) 13:25:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40086602, &(0x7f0000000000)={0x4}) 13:25:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000180000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000380)='{', 0x1}, {&(0x7f0000000000)="c6ac8e8c4e712672a0fd6d8751b4a5882e2825b1f8b8a3f4b6ab3a4852311a1e3ae563cb38fceb671474b9cc71312a5600bdbf1d6a8dfb66b1395f1f19e906345844af4dfa", 0x45}], 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x48, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x3) 13:25:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xf7, 0x0) 13:25:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000001a0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40087602, &(0x7f0000000000)={0x4}) 13:25:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x20, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:25:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x20a, 0x0) 13:25:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000001b0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40186366, &(0x7f0000000000)={0x4}) 13:25:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001380)=""/33, 0x21}], 0x0, 0x0, 0xffffffcf}}], 0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x48, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, &(0x7f0000000180)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000001c0)=0x2c) futex(&(0x7f0000000200), 0x8b, 0x2, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280)=0x2, 0x1) accept(r2, &(0x7f00000000c0)=@x25={0x9, @remote}, &(0x7f0000000140)=0x80) preadv(r1, &(0x7f0000000500), 0x37d, 0x3) 13:25:58 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2f5, 0x0) 13:25:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000003b0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020940d, &(0x7f0000000000)={0x4}) 13:25:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000410000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xf8, 0x0) 13:25:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x800443d3, &(0x7f0000000000)={0x4}) 13:25:58 executing program 3: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) getpid() fcntl$getown(r0, 0x9) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x6, 0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mISDNtimer\x00', 0x44081, 0x0) ioctl$IMADDTIMER(r4, 0x80044940, &(0x7f0000000240)=0x32) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x40) r5 = getpgid(0x0) r6 = gettid() tgkill(r5, r6, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)='stat\x00', 0xffffffffffffffff}, 0x30) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r1, &(0x7f0000000140)={r2, r3, 0x398}) 13:25:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000420000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x20b, 0x0) 13:25:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000430000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045432, &(0x7f0000000000)={0x4}) 13:25:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x80) preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:25:59 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2f6, 0x0) 13:25:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045440, &(0x7f0000000000)={0x4}) 13:25:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000440000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/161, 0xa1) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='personality\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x3) 13:25:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xf9, 0x0) 13:25:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000450000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:25:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x800454d2, &(0x7f0000000000)={0x4}) 13:25:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [], r3}, 0x18, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000100)={0x3, @bcast, r3}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000040)={0x6, 'bridge_slave_1\x00', {0x100}, 0x7288}) preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x20c, 0x0) 13:26:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000460000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086301, &(0x7f0000000000)={0x4}) 13:26:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000003740), 0x10000000000002ca}}, {{&(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)=""/33}, {&(0x7f0000000240)=""/99}, {&(0x7f00000002c0)=""/185}, {&(0x7f0000000380)=""/42}, {&(0x7f00000003c0)=""/190}, {&(0x7f0000000480)=""/30}, {&(0x7f00000004c0)=""/122}, {&(0x7f0000000540)=""/204}], 0x0, &(0x7f00000006c0)=""/177}}], 0x400023b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_open_dev$vcsn(&(0x7f0000000800)='/dev/vcs#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000000)="226da566eb63d18f9612887e0815263779c6307f1f484155a8d3ad5994a05044", 0x20) preadv(r0, &(0x7f0000000500), 0x37d, 0x3) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 13:26:00 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2f7, 0x0) 13:26:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086601, &(0x7f0000000000)={0x4}) 13:26:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000470000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80087601, &(0x7f0000000000)={0x4}) 13:26:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xfa, 0x0) 13:26:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000480000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000000)={0x4}) 13:26:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}}, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x64080}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x45}, 0x8030) 13:26:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x20d, 0x0) 13:26:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000004a0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000000)={0x4}) 13:26:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x400000000000003, 0x20000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) sendmsg$nl_generic(r2, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10902000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000140)={0x230, 0x30, 0x402, 0x70bd27, 0x25dfdbff, {0xc}, [@nested={0x1c, 0x9, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @fd=r0}, @typed={0x8, 0x76, 0x0, 0x0, @u32=0xfffff226}, @typed={0x8, 0xb, 0x0, 0x0, @fd=r3}]}, @typed={0x9a, 0x1c, 0x0, 0x0, @binary="6744248c69116ac980d447fa20d7d5ce09ac3b3e05ff9d22575baa67d5175358c0cd9d39800c53dfce2d04b7d0b7bcb7e8e8d652189b55f171f92146851b251a991a74c2a3dbd96754f84fa156307ac3c6c5a8865d3df37a9834f1aa4350782002557ab7685d665cfe1c17cc704e812f08451417d3f3508e2f4f907085ef4c1db660e4b056942d8a8a93c258ce33dbdcea2bd52070a3"}, @typed={0x4, 0x19}, @nested={0x13, 0x8e, 0x0, 0x1, [@generic="0be3cca29200507ecc8b36", @typed={0x4, 0x2d}]}, @generic="b514e8a8fccaf7aa1544fb0e4b80b6414d85ce747af791e810d3cfcd9651f2715e70847edba46a8555a1bb23832cc3a4854a22c0aeff2a4a0a3c37a07e95166dafd24f487cf9e820db03425991182d556068a489213dcd15ea5ce3c27cbe287c36a4d0c2c9f366070f779ac45aca3ffe45f6c95efc709e2534befb672d3bf58b87f28524c0f3354b35cbcb8485607dfe324eb7a3e6ecd03a4b", @typed={0x8, 0x61, 0x0, 0x0, @u32=0x4}, @generic="e4829553a41b3fe2fd8db89f6bad4a507551d0e06b1f8935aac8b83a440246409b59e341a50aef051bc601201f5567b6141899041a7f6410a46a41ca6bf7afbe6e0b0dd5780be6b2d1e045833661b4fc9fa3269f2d336e18d22fa2eb5c989caebe206a50a714b2564cc13af28224fb1f6229a399c8eb51eb36d2d242cb9c9a435500a22bb8ea4c82060635affe690b8d9b117545fa6b07206a080a39642880e95134b3bc31e26cf674"]}, 0x230}, 0x1, 0x0, 0x0, 0x8944}, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r4, 0x0, r1, 0x0, 0x48, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000040)) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x3) 13:26:01 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2f8, 0x0) 13:26:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000004b0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc014563b, &(0x7f0000000000)={0x4}) 13:26:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000004c0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xfb, 0x0) 13:26:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0189436, &(0x7f0000000000)={0x4}) 13:26:01 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000000)="83"}) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x3) 13:26:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000004d0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x20e, 0x0) 13:26:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc020660b, &(0x7f0000000000)={0x4}) 13:26:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000500000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0xffffffff, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x3) 13:26:02 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2f9, 0x0) 13:26:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc028660f, &(0x7f0000000000)={0x4}) 13:26:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000580000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001380)=""/33, 0x21}, {&(0x7f0000000040)=""/54, 0x36}, {&(0x7f00000000c0)=""/66, 0x42}], 0x3}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='timers\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xfc, 0x0) 13:26:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0e85667, &(0x7f0000000000)={0x4}) 13:26:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000005d0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)="f5f1e303a376a6dea7eb2b580da3179551ca5ed57c7ee9cae7", 0x19}, {&(0x7f00000000c0)="612abd98e3ccfbc03db1db50c753d89e877bbfebe1bf82be91e8bdf659e7f201cfcdbdcea9ba1d43", 0x28}, {&(0x7f0000000100)="1c78856a517808ba3a608ff8a72dc686a72ac6ec96945d462a64f44f", 0x1c}, {&(0x7f0000000140)="d206660d637a6ed229d4bb25516a58e30958ab698a76602b12c4c0ecdb9bc3547be6a34a2b8dde6116a2adede5a0e65b4bf261ec13a19618029bb547d4280cb928de040be106fdaf34162251cb51fce1dd1515b06eb2fe660e0d5518433b0d7221f7f7f017aecdf9e6f93e520f868b4bd35e0ff7a903ee40e5e209e77f9cbdcc0e03f65c194792e108dfba9ca408b342208d94bd89f5098ec628447a5032aed1e54087e17c1d91b5354945da1b9d0e47ce80723b5e59bdc92cb511", 0xbb}, {&(0x7f0000000200)="8c1c975a3fd446da43eb56abc533f02ce4a7ad7d9bc8b25e05943d7367890ef238daeeb8280c46281ebcc5ead95271e2cd385c98bfaa5d9710c77e6727b8cc9363ab11a02e984aec459382ff9fd1c56c04d07345121c6bebcb64be9c26971cce0ee33a6eae278ab4a6f306ce7423dec727d830e98f09a5d8f98ea4c11789d8b586b681dccaa1aebf0fb453", 0x8b}], 0x5) preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x20f, 0x0) 13:26:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000600000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)) 13:26:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000000c0)={0x5, 0x9, 0x7, 0x0, 0x0, [{{}, 0x9}, {{r0}, 0x100000000}, {{r0}, 0x6}, {{r0}, 0x1ff}, {{r0}, 0x7e03}, {{r0}, 0xff}, {{r0}, 0x1}]}) 13:26:03 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2fa, 0x0) 13:26:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000610000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3}) 13:26:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000630000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xfd, 0x0) 13:26:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000010c0)=[{{0x0, 0xfffffffffffffe17, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}, {{&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/163}, {&(0x7f00000002c0)=""/57}, {&(0x7f0000000300)=""/100}, {&(0x7f0000000380)=""/96}], 0x0, &(0x7f0000000440)=""/15}, 0xfff}, {{&(0x7f0000000480)=@pppol2tpin6, 0x0, &(0x7f0000000540)=[{&(0x7f0000000500)=""/58}], 0x0, &(0x7f0000000580)=""/41}, 0x9}, {{&(0x7f00000005c0)=@llc, 0x0, &(0x7f0000000680)=[{&(0x7f0000000640)=""/1}], 0x0, &(0x7f00000006c0)=""/230}, 0x5}, {{&(0x7f00000007c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000840)=""/152}, {&(0x7f0000000900)=""/140}, {&(0x7f00000009c0)=""/143}, {&(0x7f0000000a80)=""/178}, {&(0x7f0000000b40)=""/31}, {&(0x7f0000000b80)=""/111}, {&(0x7f0000000c00)=""/218}, {&(0x7f0000000d00)=""/221}]}, 0xffff}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000e80)=""/28}, {&(0x7f0000000ec0)=""/10}, {&(0x7f0000000f00)=""/148}], 0x0, &(0x7f0000001000)}, 0x2}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001040)=""/25}], 0x0, &(0x7f00000013c0)=""/4096}, 0x1}], 0xfb, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = accept4$ax25(r0, &(0x7f00000000c0)={{0x3, @null}, [@remote, @default, @netrom, @bcast, @netrom, @null, @remote, @null]}, &(0x7f0000000040)=0x48, 0x100800) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000000)={0x8, 0x4}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000140)=0x4) preadv(r0, &(0x7f0000000040), 0x113, 0x8840) 13:26:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x5}) 13:26:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000640000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x210, 0x0) 13:26:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x6}) 13:26:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000650000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x38002, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x7e, 0x0, 0x1a, 0x0, "656ab4122b4b1145a61374f6534ae1f981c68b286b73a695cedfc0576c640cc5293b7d9bc450e98944b20a02af80ff3bada3985599c822607300", "7001b84bd64eed2206189f38a947a44db76137cf4ec650c7819bff894f87c376", [0x3, 0xffff]}) preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:04 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2fb, 0x0) 13:26:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x7}) 13:26:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000660000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) accept(0xffffffffffffffff, &(0x7f00000000c0)=@can={0x1d, 0x0}, &(0x7f0000000040)=0x80) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @empty}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e24, 0x1000, 0x4e21, 0x7, 0x2, 0x20, 0x20, 0x29, r1, 0xffffffffffffffff}, {0x20, 0x9, 0x5, 0x400, 0x6, 0x405c, 0x5, 0x31}, {0x151, 0x0, 0x9}, 0x0, 0x6e6bc0, 0x0, 0x2, 0x0, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d6, 0x2b}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3506, 0x9b9d1fb07025ee4d, 0xb091a316cf1e5b15, 0x79, 0x32f, 0x7fffffff}}, 0xe8) 13:26:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0xfe, 0x0) 13:26:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x8}) 13:26:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000670000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:04 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0xfffffea4, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000040)=0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x9}) 13:26:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000680000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x48, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x10000015}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="ad0667013c79978abae3c216c01fdab0d44aa9804cf79eb3e553f7f02a727b3e"], 0x1) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40, 0x0, 0x2}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000040)=0xaf6f) preadv(r3, &(0x7f0000000500), 0x37d, 0x3) 13:26:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x211, 0x0) 13:26:05 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2fc, 0x0) 13:26:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000006c0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0xa}) 13:26:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000006d0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x102, 0x0) 13:26:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0xb}) 13:26:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x10, 0xffffffffffffffff, 0x8000000) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x2bc) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'ipvlan0\x00', @ifru_flags}}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 13:26:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000006e0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0xc}) 13:26:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000710000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x3) 13:26:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x212, 0x0) 13:26:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000720000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0xd}) 13:26:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) getpeername(r0, &(0x7f0000000040)=@generic, &(0x7f0000000100)=0x80) lsetxattr$trusted_overlay_upper(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0xf8, 0x2, 0xff, "98451e3ffed861fff0e4826a42795e58", "587b8b91a2f09670d968c9fd7e3ada577339e814415cd5bbe39d0b0f2febf1e31ab88380384e3e4d40475dc0facf0e654bd1f95d62e5f54c2b0e97163a4bbf6a3881e457dda1948fce15a9dbce64ac728f41d26412105039b0666687002ab544a581b5596f309dba99bc03c540ff8e703cab88314f44e79aa269bd0b7bc06efcb39f4d0b6b2be3f3bd2d6a72d8ab142d4cda89ad2b945f305dc33050f738cc771e35687098d97b83779ec5251a62c168b867b36c07b9502eb3f0748bc6f91cb37da040a64f4b49d8abb36ca359c60636e0d8e06865768443d94f37cd989b7f6b40e327"}, 0xf8, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x3) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x400002, 0x0) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000380)={0x313}) mount$overlay(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0xa3b1f01e6c0141f7, &(0x7f00000002c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@xino_off='xino=off'}], [{@audit='audit'}, {@euid_lt={'euid<', 0xee01}}, {@euid_eq={'euid', 0x3d, r2}}]}) 13:26:06 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2fd, 0x0) 13:26:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x103, 0x0) 13:26:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000730000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0xe}) 13:26:06 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x3f, 0x4000) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x3) 13:26:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0xf}) 13:26:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000750000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x20, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={'nr', 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) preadv(r0, &(0x7f0000000500), 0x37d, 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$SNDRV_PCM_IOCTL_DRAIN(r3, 0x4144, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{0x2, 0x3}, {0x7, 0x7fffffff}], r4}, 0x18, 0x2) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x10, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r6, 0x7, 0x0, 0x7, 0x81}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0)={r6, 0x2e733f2f}, &(0x7f0000000300)=0x8) 13:26:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000009b0000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x10}) 13:26:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001380)=""/33, 0x21}, {&(0x7f00000000c0)=""/180, 0xb4}], 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x213, 0x0) 13:26:07 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2fe, 0x0) 13:26:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100200ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x11}) 13:26:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x104, 0x0) 13:26:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}]}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = fcntl$getown(r0, 0x9) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000000000000000000000000000000000067000000000000000000000000000000000000000063d0594c71683e90a9a63dfedd0038000000000000000000"], 0x40) r4 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x6, 0x84543) kcmp(r1, r2, 0x6, r3, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r5, 0x1, 0x23, &(0x7f0000000040)=0x3, 0x4) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x40, 0x80, 0x0, 0x1, 0x38, 0x1}}, 0x34b) ioctl$VT_DISALLOCATE(r6, 0x5608) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r7, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) getsockname$packet(r7, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000c00)=0x14) r9 = accept$phonet_pipe(r0, &(0x7f0000000f40), &(0x7f0000000f80)=0x10) sendmmsg(r5, &(0x7f0000006380)=[{{&(0x7f00000004c0)=@l2tp6={0xa, 0x0, 0x9cc4, @empty, 0x10000, 0x3}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000540)="e53ada780723b137eaae775edcafe68edeebea9ef893c70979fc4f38ce3b4af217054e775a36eba346ead400053588d4853cd5d8a099587a6c9ef748256eb782fed50c3e7a0396d320b64f7871994e3351f85b22a5c0373a89c43befd5a8d68864193d95bf77e9a1f6125b8d12ed7dbc9c3364f325f7012d04f69a5c84b58505a7c8e5bb7add44a5c09cf00a42e8f93f89cd1d3aff3444b20b16ce88fd0c06d2b82f02971ad2323f42cf5e29af2d6b627f01edc4563af8799ba5c14030980dd3a7012442ee3123b693d4c2e507f3a46a8d3a8b47ae3c96ac5ea1fd65", 0xdc}, {&(0x7f0000000640)="e3aeb3a5b50d1cfc049c400f9dfd9b2d39c26aa3d51a030f25bfaaa50d9da4ef852fb728e1fff385e740403578e84abd7aaf9031dd4fbd5bd67a949616532f3a5be479e4a632c4e118425c3e454bb0990849fc22f6fea36098b46383628762b0ebc4cacba9ba7461ee9cdfeea6e54be385cb1530d9f1a8cfb01276a033607ef37f5f6407d488e6cf776d33e8e0c0970dd1765ba745dc6ea250e0ed1fc677264fa9ae11ead3bcd7eb9e32311e78ad4cee71d8e89203a60182841c6744b8dd577b13fa35aa033a54bfb2dc6ce18dd7ce42b2844a7fc1e9ad24", 0xd8}], 0x2}}, {{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x4, 0x2, 0x1, {0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000007c0)="b1d0ec089f4ae5f6cd8570981c756457d7771b3c051518f8b93b244e430a0a0606f292cb357826c6957effe7ebe08208484949739c1d72607fae82b054", 0x3d}, {&(0x7f0000000800)="689107e88352c2e11df70740dcb70918cb48af875c1a73cb5eb5534c5b57a307336b022b28c8bfa68d38fca3dfba5e8ad47ce3460dd16a4a0200684ff04974bc6cb71c0b8925d6c4d3027cc811e93ab4ed25fb00fad4e684ea8b6c1452573c2a7a43e664cfed46e5270c063dd4a23a6bdfb6522b8acc0c55574fc4728f4977185bb6", 0x82}], 0x2, &(0x7f0000000900)=[{0x88, 0x103, 0x8001, "cb383b7f20632060366580d2585f76c23ab57cddd0f92b4bf6e6faca3a02cae82602eb5e2aa4841449e2183e9dac81f239a7b267eb3f0549f958b7d1fc646c6661fd586a1f4cd2ba23c06812b71a259707102910ad163c3aa86d4705d6decdeb0de63736c3b3b10e44ba959349827f6df11b21564ad0"}, {0x48, 0x1, 0x20, "2146bc65b638fa17659b61ae2668ed9e0c8cd19bac5ea9d9349b98d97f1cb6bfa6d859f183ddf558795a4ef4a128ac1ea2f14a4ff1"}, {0x78, 0x103, 0x0, "b514d322f8bbd2a6dd61c64dbe177587abebbf9fb22da4ffce03ee372bd0608fcaea9a0277be18b5d6ede718da9f403545abea31142adf3694eafc7c5ff81c4e447fcd027308bdaddc222f08df74eef287e52d314df31c0d501f05897def7087a3eeb6b88b2ef1"}, {0x68, 0x107, 0x7fffffff, "604e884f9ea2cb1b098e0fc908ea64ec36bfc633a77d6524e61cb725238188268c5d4039c914d1ee1ed0258fe0385a563d9246f0cce7addfb4c3e7dd2b870e9d9cfd60e2d04c2c46b3be1b19854e3159fdaf9d9a1e8513c4"}, {0xa0, 0x1, 0x6, "eb27d1178ccaf3382642a5f3b425848bd7d0acede33fa19ecc12e7eb38cc9eef6f82c5e139fc62973dea9c483b1452cafd73e5194922b40d4309a0eb08d6b43ff0c31282946ade1807c7fce4c55f8afe6781f15a26a7f56b97d38bb793a9408fafbbbb95904b71ed578287421715353414932e26dd5eb8e8161527d7695592d6768585bfc55ce4f5056f"}, {0x70, 0x102, 0x1, "a85c3004c1d5d55690349ce098342fcc0bb95182fdd5f1084a0badb79e4dc12deb4233644545775f9130ae16fe0005f69825d25de8ef61a3a1ec46ec93a6b99c6c3064e00bda0bbe09538189892ceb9622afa99ce9e9c989b2b222b14643fb0e"}], 0x2c0}}, {{&(0x7f0000000c40)=@xdp={0x2c, 0x4, r8, 0x26}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000cc0)="a395ae18b31e1b9c470f5f8ca9dd345d9a988216a4ab53cdf86086f28cf56a9e6b98cf56b4f7750c892556447c90e575b8ccc8a53bd191570b8328f769a5fcd228c4b63d91c0646a1c317a051db832f7b7668e146055b7432a3b2e4c284e7201af03d6c38f9dd41bb793a9d93e547e5afc137e1fe607e4a73d38dc61246d695e8f617e946cfa378297c315d192725e4cacbe7e826c407194f8098b86e935a5df4db993085e86e839a20bcf80ede6e688af395a5dba69fd5f1fa74c627d8c8fe577e39be0220ae13bd48ccd90e9636c", 0xcf}, {&(0x7f0000000dc0)="33c4e0d5c20681efaf6ed0027a106891629b75e3ab14107e70cdffc7d46fe23b528fcfe8f575b8a803b4be46c3e5fb14ecc5b9a6a1ce6c45a9c041910d8bf52c5fdc0bea600eac95d972bf14149d1eddaa405c14643a7228981944094666d9bc59b04b12fe95a95a20bae94966d5dd13d0befca8d0f1bedf940328ff3b2dc944c86c8d3b76ef2b5661f6e330c89e2ad81b3afb4bfc07c693d6c697eb66ae225cb40a1da94580d408d22deb1895582220cf1aa9d66f6aec576bc360032113b98401728ddf10952dfbbb279f8254721396dc51c377778248ec9a8b4dad8ff618a5d63f47cf", 0xe4}, {&(0x7f0000000ec0)="09d1558dcdc8abe04c8178", 0xb}, {&(0x7f00000013c0)="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", 0x1000}], 0x4, &(0x7f00000023c0)=[{0x50, 0x103, 0x6, "f3e48339eac4bf25d296a9181442565ef5171035a0d7c88409a5b44e2bb430e74af8a075172715e1a79ada03e003b9e02186af95e3c53907f552"}, {0xc0, 0x113, 0xfffffff7, "68716974b0279440a49b84a18abf3d779dc3c955f910da03389521a11d77d8313176533888488e3603198c09ae5c6244b1acb6acffb747b256cb1390ba102a01aecc8aa6562035971e91cb47086d8b68025d2c76b7307d7a2d0ff4c8956a355a46a1424ce852bde7450c3e0f679c239cf04d36cbfccce457a08fcae452c10c05e757a4fea0a47d733ef1e4889d3a8d7293613e6536550970cbeeab7d3992094a9ab82f6743ba91dc6bdee87fc6468a"}, {0x10, 0x29, 0x200}, {0xa0, 0x10b, 0x1, "3fbeae89247edce9b7d4ff112fc0ebb6de2517d3a2a6f5b36ded1adf64c4207ce22b905ccc6606f617a88f31c8bc056a87984e371c74b7aaa02b727e4e192a4440d91ddfe99ee32f099f33968f683def3def323c402ba0a7609f8a6b3ac42b3d7ea3eb47ea92875382e15e264924ffdb610e3ee8fa2c5cee0019b82edd570d1b5ad5890459870e8925fe552e5aa645"}, {0x1010, 0x88, 0x8, "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"}, {0x20, 0x0, 0x763c, "3a10d3da9b7d5e817af2"}], 0x11f0}}, {{&(0x7f0000000fc0)=@pppol2tp={0x18, 0x1, {0x0, r9, {0x2, 0x4e24, @multicast2}, 0x3, 0x1, 0x2, 0x4}}, 0x80, &(0x7f0000001100)=[{&(0x7f0000001040)="7a05d2627ada1a6b46a136ed4e1eba33f48a2cad87803d82875a1a7b02947e7ff328454f4a8b29b161f0396961f55d086e4aa728871368e0dcc308e40664af7f34c421ff19986f10875b7c32cf95f1bc42ee01e3b9f4294b255d71da818aafd7f7e60b640bfc3a4e2d8aeda90532d7c65c4508dd357cafbd2f2576cab6ae1512250d9389a7826f61802acca2055cc0cba397cf4d68", 0x95}], 0x1, &(0x7f0000003780)=[{0x98, 0x6, 0x2, "8dde3abb651b0016dfb6967ba82197b421ae892a9ea6982110ef4f642580d24b58c1b23aee8b89b0aad76935f8b669c52ff6fa5631e0d6fe9cf3d54199708aef68d4d92b34c5df4b48a6deae0ace2ef807991a3808c864c8c28a4a253405b8b13a51ecce18e3fb879674b886d9c2f416627c8a786b0d80c2562e8762fef84417044686a1fbc6ff37"}, {0xe0, 0x5517ae036f377fa4, 0xf8, "ee2a57b9ff1042c810cbf562a4cce47a9368abc8afeb5099362159581c328c3122b0b74c1dc312bc25e6ed70317206f97a2b34c06027ba2777aaf32486d1fabf6957053f8191134dccd6b3e69e0cce1330cf2b5d6a760b7e31d007c1eb9ad2ddfcea25aa6588bd2d4512ef1705ee1fb50965a66f839e3a7a0260cac9cb33b833e3f795b0bd2b5beac45397c8aa19b1097c2746dfaaf38c456c6296e13bae325fbd2d37bff8bcf0e4bf0bcfe9514b6c16fe818a091d2b3158a0f344c7fd574793b3f2037aaaf5cf0bc4d055cf86"}, {0xc0, 0x0, 0xe6, "cced6fb82ed54e6fce64067ef396ac9d8f94c1fd056a095c2f40d0eff23ae828b2bb899444979187f11c07d278ceae51c95dee0a60c7531c00d4ca648fa6059da43519933e7e3399b3a51fbf1280ca9e0883d332369dd2d3589d066bd7f60647529374f16ff58d5394a63755dea6ae50bdf93eb0af835bb0a3c06735df99819774ff3bf907edaad639b331c21af53f4353cf205a5aaa5a39791df43f5745001b47f6a80c2e3a44127a3f27f9337631"}, {0xe8, 0x1, 0x4, "a09ae395f1b730cc31cc455ad6e12ff3f1fc8ebf05b25200ec3e63aa10b28a89d03c1bb988937c8e593786641f86c44ac6fbefa16742e02dd17f83637348a992a99af6521666bfe67edefa2484c108d71903a2c0e8be78088da0aaa6ba5fff19a5cd3b76a90072cc868e172ee54107f82216118863c5d7908794b5c80977dccf97fab5dc46fca75963772712292b1cdf8a1fef98955eb6d7f521e8ab2179bb2f285ea699d575e101840e4b9d431e95298725686acf3b1e4b991916ec35f5c46abe4d9e584a4f5343877e1f187d7285075c"}, {0x98, 0x3443daa4478b1bd, 0x6, "80128101631d12b32b619cabeb52e78ccc0af0c63ab751146be609b7281b1227b46f473b9f4eb45beddb54324ba7c0c4eb3cc410222cf6e2be8ee4b2d0d9136d06b05a515b73993e378359c2d7d836870d9daf3336c5d9e6cda56ba65e26a61928ec6ab949992a1b69a2aaf79db23c9656403f4366c5513ddaba57ae29f7ab2d01"}, {0xd8, 0x4241dff7349e292c, 0x9, "4fdc05778d36d89e892b5b680c41b6d7d98345e4c29202404143e003b81c5884ecfd5cbd6ae04a42f084e70accfc28e9554ff9f055d01d2588dcc5452aa447ae50bdfa90471f35a6513d46720576c28113b6a7a04dd6f97718a352f8edd9d52d5eae7dbde7e07290c66c069c19b03292dee76c9a725ad1c0501e7d454e83a669e286111a34b7a1c1769edd5234e56fde22f0ba5f25a8f63112ae585bbd7a7ea89711a07b48167f907ef562abaad592e2fa2b1b758efd2b4501c6787a328d1facd7c7be4440648c13"}], 0x490}}, {{&(0x7f0000001140)=@nfc={0x27, 0x0, 0x2, 0x3}, 0x80, &(0x7f0000001300)=[{&(0x7f00000011c0)="2ca22c91b27d0f5c7d776780bda234225427e1da26fcb6096ea7eb23f384ce8c5df4d94b4583fce158560e4d4d725f8f90005e73f45711bfd7f765793c3cf90a092e888df1e2a985c131899bdce76046064f137a409406eba7f04bdb230dd91102c76ed4bfe6709a3d4db844f1540b1df9aaedec711dfb3db93f8b05dab0f9f7af9970ed0b007b682988756e8bf66825598c7fdb276d0c69aef57d2759a408138879fd79c159e57d331d44a48e1504ffcc4a5c16485b4b13bf53b8f3bb7b650e4f88acce5f9be2e976a756939494cd0765e507641de8c845b5ee3253b2fa789da17cebbea4bca970c607", 0xea}, {&(0x7f00000012c0)="8a5947d0c641c7aa2629943b1e363ecc03bf4e9ab14cf45bc4a276c00ccbc430c4b5155a73decb", 0x27}, {&(0x7f00000035c0)="fd37d1a9b2287d671f5f183803061dde75975259bbfd07f1d53db84535bedfc13465b118e62683fa6c2c3f339438ce3edf65429dc4a0e25621f773e8d2271cfd12276b28274d187eb78645927a3f91d2e1a5fe9f75d3ce3bdbfa507f32cbeeebc6bc4c378094cd5a82ab30838c769c78634afaf563df5ef5ddba429bb12e4ee17f2045e1f95b8952259039d6c1cbac551735ab1e677da99ef968599623019d1e2aa8d864f2f54c109447ec7f036885a2bd1835163a077223065c268224e603eddad74f7d84f142128aee4658972a8aef645e6621c4329a67", 0xd8}, {&(0x7f0000003c40)="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", 0xfb}], 0x4}}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000036c0)="0537f39d59dc8d7a693badef8c0d750f05f4406d0c03ee3b8817ad69bed99eb05e895bc3cf81144990c6cb0da721110819e8f492a58ace1f09294aca1665d51056121b7f72da61178625f03a59991be93aad3d5b5fb0569991ec0c96fc5769ef7fd5bbf361f6f6f939d8f8ae6d3fda3f6bc4ba6a4dbfc58814071628f6a2ef", 0x7f}], 0x1, &(0x7f0000003d40)=[{0x28, 0x6, 0x44, "6b26d6556b3292e24d209aeb779851150959a377fd35f5"}, {0x1010, 0x114, 0xfffffff9, "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"}, {0xa8, 0xa7, 0x0, "3e7c9af07a3129f71511aa359c7871511cf4ca135daa92e6404a14f80cafd231f734eac5038e442add08894a540fff3a008978091c79a3efa2fc99366eaf7a601dc547374bdfb9ab14b3a1f0a4d4496159ffddd53e34d819902ef6c8893b73eee610a6c37452ce1a281118efec55c8455f3c72b3c3b6a16e252035c38953b7fbc6c145fce706234d7ddcdab1f6b538e534fe5677"}, {0x1010, 0x102, 0x8, "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"}, {0xf0, 0x88, 0x5, "598f9b7c99b2fba2e2865f81a86e9825caf5930e8d2b6b3d53cd361d5cdb9a3fe7e179a10e5109512828ea20e575be120fe82886d6739c55f6928c5b8ac8f18f9d98d2fcef5e2a81a89ea1fb7dd7ca743b62f8b1d2f161eb8a1b13cac6c53dbb2dc0eb88e3ccb313c593a9650c7deabcef1d8a4e0940072e1d20e50be200f685b215a6d76b3fcea7d0061983f3f8b6254c352edf316e42a2f90c671a1021f2e46fe05a5817cd40aba4e52ca046df52d2ee1ce16f27ae84dadec77b525590df633eb38294837d7187bdb9fc7145d57c1021c7eccd312dd986b49b45"}, {0x88, 0x107, 0xf10, "ce7bb32fd15b8e7477b1813abef26ed09dae300c35fb9215d6535e94bbef0c605f8a56f4e029cb1931420d390d409ea40f21e5b964910c2764badcac1abe80d84ee02e9c69783537d9a66d1dc26143e2bc8a492bc6a2e48644687ebedfb23162283485b9f960dcf14ac33e38c9eb05739097c470"}, {0x110, 0x114, 0x7a7109e, "086638669152328fb2269b02b7805cf3a15731a4d3a959d0704fa90e9c83c570ab85515946bad3af7877e92735f97680a3d2e445ff06c6f236d08ab3a335b682387ca73c02418716027edf04aba1059cfc1727e7a9c7b29497b2b584579c66aa8fbaef29fceca9fa95832082271eee29b017ab0b8f85d416fa543b0bca31d4ed72541262ad292e5645025dca7467d0d5d0d98ae4efdbd756fbe510db22105b0d8a4fd61a79916d0a96e67a9a6e542d47879fd936850ca9fbabe77b990e1d0f695df63f14f520722d517f6329bc3156d5dabf3ed4203504340a0f5c87a9cb77d2503bbcd8b570a3f15fb80733e3cfba7e18017d8f3c3580e63f"}, {0xf0, 0x29, 0x1, "8d600ea27fc4fa7f0734eeb6f8166542d3a57933ac30c078a454e0a9471387cdefb7e392825646c24664921551cc354e42e8e453a5ab68d614a9dd97177b21aaafb93a69bea309c2ec9f2e51c94dff41e5f73002739ee64b92177135af02089511a498e53de3a0f3bdb375bc4bb572bbe6aeae024fd100c3ef29f72507ada40f6231dbba03f62cc37daec43e3c08827604461d0988af5ccf9d76184dfd7517b8ddb7def7b8c5239494b500d7d760dfe0b57eb845f09f1a63ec222b0d29b8cc755547a7d395c9dd145520c2b8550dd728acfa473502c7f20ca09e8aad0a05ab"}, {0xe0, 0x119, 0x4, "57467aa7df85374fed8bc402861ba71493425a1173f92b49a96d778e204c1889689d08dfa97dfdecb4c5c97e2bdfb8ffe082cee49580dd770a7f1fa1c9f322bb87116af272d929b176fc4b104035f9f4a88cc69b0bc5962a3332a791dd7453dc8839745c88705cee5ba5f0d6123f005dd661275a308665d2372abfb49a39e802137364d60634ad68bbfd68568c8daf8f4078e567d107cb02a1815d7ac7bb28f8e8a077c8d991ea0f69f7cef1d380df67b3644776b8b0bf7846ce330c078e607a3e7cb549149dfe61a46973"}, {0xf0, 0x1a4, 0x6, "73bf9c8a0a1055be4064d804da1bbecdea04e8df87f4b02aa91f3ad6d6299e7a0425bd81076e607de3908f0aa81feee26b80a524dbb35405f7b59fb1e05b965ae900b61568c08ae1b04c30b155536922759be626a6780666d6e992f30c27f31bfe8e0874313658a8a3d355fead0eb42ab0267bcc87ffe3ba2e2fb1de221aedabc84869dcc4620bdf9d8955d25fb419e769c839e1c3822a8cc868fdbdfdfe24b5d09146344b8c593ebf72590b4b6bd6f07512de3de3bcbb775dd324654b4d80bf9d4ed3142256cab29d1f49b3e7f42709e29ed0d1d580b8f2ea84"}], 0x2638}}], 0x6, 0x20046801) io_setup(0x4, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r11, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r12, 0x0, r11, 0x0, 0x48, 0x0) io_submit(r10, 0x2, &(0x7f0000000280)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x20, r13, &(0x7f00000000c0)="f193f5ad7b7352937dc3090c080df94ecf28a379583010f04f92f0f3f2ab2c2cb23126644d73c15b74de2cef70e6e7", 0x2f, 0xb3, 0x0, 0x1, r12}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x72c, r0, &(0x7f0000000140)="49f6d9cb2906bbb5768678351fc78cc14db851dd948445bfafccdcdd8f019270a14c01b683c1ed6abc33b40ec555d7d6ac32bf376188658af6db53d0bd7c404aec9513eb89bca7d20997247dde77b56948546cdf3865f7feaf68f6799fb6587832d1df8834dbb56b9e22c3b6bfde1b0d42c66b4589f46ce25b990d43317c3090f7beaa7bfddc4246f401ef19f8049a7c9d62728c6b2929b5f3873ed2914d56f81404fa65e8baa134022dc964613fb7d40c7d11909dbb11ca6251b3a6246ab6bac6c0f277154cfaba949b921544e2d445f811dcae6df9dcb1d1f6110c8f5e", 0xde, 0x7, 0x0, 0x2}]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r14, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) sendmsg$nfc_llcp(r14, &(0x7f00000068c0)={&(0x7f0000006500)={0x27, 0x0, 0x1, 0x4, 0x5, 0x5, "6a8bf570ae6271a5697664d7945c5d63b77aabd4ab2239a10b38bcdb5d4a3adcf2b2bdc0ee8185757f7a15353d3727fa6d0f36d890f33dedb6f26f7c7407a2", 0x33}, 0x60, &(0x7f0000006840)=[{&(0x7f0000006580)="9a82ee1b1553182c9f5dc1c19e330838e450b529e1c4a2d72564689658e02a06072a7d2f61e25d2caa66dda6", 0x2c}, {&(0x7f00000065c0)="37d71f6db3795fe6123d0f1c10445efb8ece514d2cfbcc25c189aa2f8786bc3d4c6013dc3438f60d4780272c578e01515ec5ee33710ec286c2ebffffad92789f5717a65668884388cdf2c696be1d5bd2f1888f8ac4c3934d571c7ee670f6c53139389730c3c8aa6cd558292cdf561aff70a5d74e111822a232ca85610040067cf25c2cfcbf821bcbd83a6b0ca2faaef2ef84c59f531d91877fbbe0eace322e948ea0080de92b2e918e8fa9dab5988ddd5680d8a73af53dfe", 0xb8}, {&(0x7f0000006680)="2d5b2247e4ca", 0x6}, {&(0x7f00000066c0)="6429e45171ef7d27b8f5a0b59594797ecd2870a9946d4ace4eb824c4d24de025a7c2dde809dfd647238db2704272b952a994188216b2c7b16f8a1f9d4004903e6215fede314ccc01cf92744621e91b99768150eaa346357bddf83f73e5085f88ca8c97b832a6fda33728e7e25d3c323899a957881442f9ce72a0e1cf83be4cd05ad521248cd623ac2a9d655d88401a11", 0x90}, {&(0x7f0000006780)="06d070038f669117b5c1418c12da4d5e740772d5b141df0a977c45b58ab2649b37044665485deb0fba7705bd5dac253717a17b80b1107cd9c3996c5cf8d1cfbfb5ea19ff33cba438a6ca828cb0bee4d170bd1bb01baac1362aa514be25285cd910cd25df30b69acf6fb18f67c7286a276b1562a8434fd31316b2cf9390b2c4b310867b8c2d298b208b77b74ba9859d92fb9f051cac3ff3229b29aae13c820a7a5893de8af880c498eb2d1dcf038d", 0xae}], 0x5, 0x0, 0x0, 0x8000}, 0x4040054) r15 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000006900)='/dev/snapshot\x00', 0x8fdb0927794a0f64, 0x0) getsockopt$bt_BT_POWER(r15, 0x112, 0x9, &(0x7f0000006940)=0xbe, &(0x7f0000006980)=0x1) preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100700ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x12}) 13:26:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100800ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x3}}) 13:26:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x7, 0x1f, 0x3, "5e3d6e7f66392f6c6eabf902a07a2e43891b31db3fc3c48014578ca8b1b0bd512777292e590d50735131288d3c02201270f270623d4581edd3c9af68f752bf", 0x21}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000180)=[{0xe0, 0x107, 0x9, "5313cd8f8c4bf2872f27d87d0f103c579fc7172512b77fefeade6d88b13c31b7ca68b19c08e83db93f910ea2ef6c05c509f9ca85a3054604fb6b7ecad4c69407a6f14aaef5fe933195b5df72defb2e1c2b4bac6d63bf86ee7e45fdc2dbbaee8d9f3e7b05aea32fd78a4cf5db739280009bf033e062e0742a1b1946f00aec67eb9e91301b639a9bf4835c6e96778750422450db998108785b6a0c133872aee49b5844a55fa6c6fb55d9861fe07a932bc8bb941a308625b1fae55cb72dc02ccc3693058d9338d0254da5cba9"}, {0x110, 0x104, 0x8, "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"}, {0x100, 0x14, 0x4, "3ec025411d7300ffd8038aa0586cc3f96889150ee7040b777f0253f94a10654f50e4905d408ef428369457b17a5f2c2b5608777a4b8aada19fed6167b5c1151f3088ad0a9e85fa6b0b7c44b3f0f129618086f44174a192dd5d4dac39817a6b35c9570daa1e84075b6eac3787fb32a627f8b9e8339fe57b27ede6a0b8edf05e8c58c6119cfa19d51e3c6693c146c1bbd6466db967f2d54d0e576c7d57a71c03663d7c29dfcaf7a73788d5219ba90a3dc49f0c1113b385d07b310fc02a5683ec5b90b64b312bf03a3368459eb57b970ce80eb8068d1f2cd22629207716fa432a532bec596828318c6b5905"}, {0xa0, 0x0, 0x7, "98cd6c8f4314b85c1cf9d762f4cb27124fbe45e752b81eeeb8b7bf401747442198062bc79397a4d1de9274f34ee5cd3ca830d7ae1207e18c83e08b9df5b03943e400ea7a4a5087cba25cd86c6c57e05783f5680c878c332dee5d780c7388c9120d3b13330362cdbebee6f6a030318acd85e765c4e7ebc39b305021819d7c6ac307f7d6320bcf0a0b75d8f04c"}, {0x80, 0x11, 0x2, "3940d01ec628f272263429dfcf751c8ed582b0ef8344b6471ae5475421db45e19e8d4122b2ef914ba874479a005c4240c6f6de7ac884fa2de67e9d1b1654d3d89ed163ecc88ebe28b4ca1875d55f79ef578915243a106607ec6e28bd34aab642ef141a7cab118dec7d"}, {0x30, 0x84, 0x0, "09ed595447f38ad8adb2e10c2c33e532be31dc975de0a7582a64a521c8"}, {0xc8, 0x482421e573793fb4, 0x0, "abad78edb0df63b415860c6d4115971f16e23fbdeeae657be4ead1805f311faf570eeb782aa9e697804734efb8cfefdc86169e25f1d99b3931b5a53d120d1317bea4ba3981b84f7fb53e188ed9fd676818e136d30180a00611fabdf9b8302e6b8abc4a6938a12ef8c3c6d8d35e881706766b1efa56f04e4ed5fc11ac2f95eb4bb9d07fc6ab11700938f8bcbc7725b26e887f6319f876eb09fc3c6a2d7ca209ad93ca3bf89d0573826d2dcccbf9c409fdf48c"}, {0x48, 0x10f, 0x80000000, "b23cf23a351845eb6aa7c9cdfac1bc3715a0270dea0b1880b9283a6db775f0033b90bc46aaf916e2a8f96a67fb785a54dec2a13683b7"}, {0xc0, 0xff, 0x100, "44d74439948ffe9d7f667b2b56eee9ac2ac1a8bb17040a4f0e7eae3df9ac6f9df9b0cedb33eccf6cc89977694eccc063c3106a0872010cda62a75983adfeb74194a40557ddb119b38176d73d443ed4a7ae627699ccf6ac9e65837bc1beb0ab796ff96db9b48c1d96b64a3ea2f9a3ab79bb1188ecc5100d9a50a41d5cc9c7959f92aa980d58cefdc2d79f0f1ee742c8efae868f3eada2b2a13ac2c641a4ddea9a5a4b1a93691af88886"}], 0x610}, 0x10000) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100900ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x214, 0x0) 13:26:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x4}}) 13:26:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100a00ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) r1 = getpgid(0x0) r2 = gettid() tgkill(r1, r2, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)=0x800000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000100)={{0x9, 0x0, 0x9, 0x9, 0x9, 0x80}, 0x7f, 0x7, 0x2}) writev(r4, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r5, 0x0, r4, 0x0, 0x48, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r5, 0x1, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r0, &(0x7f00000000c0)={r0, r3, 0x7}) 13:26:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x105, 0x0) 13:26:08 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x2ff, 0x0) 13:26:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x5}}) 13:26:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100c00ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x3b2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x40a080, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) write$P9_RCLUNK(r2, &(0x7f0000000100)={0x7, 0x79, 0x2}, 0x1e5) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)={0x0, 0x1}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000000c0)=0x1, 0x4) 13:26:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x6}}) 13:26:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100d00ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x8}}) 13:26:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x215, 0x0) 13:26:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x2bc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) 13:26:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100e00ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x9}}) 13:26:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x106, 0x0) 13:26:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100f00ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x10}}) 13:26:09 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x300, 0x0) 13:26:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x10001, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000140)={0x5, [0xa0, 0x401], [{0x4, 0x2, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x7, 0x0, 0x0, 0x1}, {0x5, 0x0, 0x1}, {0x7, 0x5, 0x0, 0x0, 0x1, 0x1}, {0x3, 0x101, 0x0, 0x0, 0x0, 0x1}, {0x5, 0x6, 0x1, 0x1, 0x1}, {0x9, 0x100, 0x1, 0x0, 0x1}, {0x1, 0xb34f, 0x1, 0x1}, {0xfffffff7, 0x281, 0x0, 0x0, 0x1, 0x1}, {0x709f22e0, 0x7f, 0x0, 0x0, 0x1}, {0x401, 0x18, 0x1}, {0xffffff00, 0x9, 0x1, 0x1, 0x1, 0x1}], 0xff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x3) 13:26:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000101000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:09 executing program 3: prctl$PR_SET_KEEPCAPS(0x8, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000180)) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0xb98fdf8126e0415d}, 0x40001) preadv(r1, &(0x7f0000000500), 0x37d, 0x3) 13:26:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x216, 0x0) 13:26:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000101800ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x2}}) 13:26:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x48, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x990000, 0x212d, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990a72, 0xc0, [], @value64=0x3}}) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x10, 0x10, 0x4, 0x15, 0xa, 0x9, 0x0, 0x101, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x3) 13:26:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x107, 0x0) 13:26:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000101a00ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:10 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x301, 0x0) 13:26:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x3}}) 13:26:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) 13:26:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x4}}) 13:26:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000101b00ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:10 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x2100, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x217, 0x0) 13:26:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000103e00ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x5}}) 13:26:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="896882003fa8ed5ee37aacdeadb4a56a663a4690bf7ace51cb80c4372e69980431fbb602e6ce7c484b130c4052abe035967fe614145fc63a26e640b213417e0f6b435669e5a3f27225f5b0755ffa410d395a417f98683f97792520c5d2c6c5e0c37b384613ec629f34a8f061ee278d16f2dc6016961669d70772abb39fa9295aa85eab5d8c013161267e4b53a6fda11b301ef79a771d867982ff3b053d4cd3dc5be8048350a0e1412c501114604b86005357afdd705d7805b1b3249d1cf51d0b79b967351cf4516111fa6bbd"], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)={0x8}) accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) 13:26:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x108, 0x0) 13:26:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000109b00ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x6}}) 13:26:11 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000380)=""/174) recvmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000003740)}}, {{&(0x7f00000000c0)=@vsock, 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)=""/136, 0x88}, {&(0x7f0000000200)=""/68, 0x44}, {&(0x7f0000000280)=""/223, 0xdf}, {&(0x7f00000004c0)=""/152, 0x98}], 0x4}, 0x80000001}], 0x2, 0x10022, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x3) 13:26:11 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x302, 0x0) 13:26:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010f000ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x7}}) 13:26:11 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [], r1}, 0x18, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000240)={0x4, 0x0, 0xffff, 0x0, 0x17, "531c445d4ed94a5d"}) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x30, 0x0, 0x70bd2d, 0x25dfdbfb, {0x19}, [@typed={0x8, 0x6b, 0x0, 0x0, @pid}, @nested={0xc, 0x30, 0x0, 0x1, [@typed={0x8, 0x84, 0x0, 0x0, @uid=r1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0xb61d5a0804701fff}, 0x8080) 13:26:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x218, 0x0) 13:26:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x8}}) 13:26:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000108001ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x109, 0x0) 13:26:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100007ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x10}}) 13:26:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x48, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xfffffffffffeffff, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000140)={0x4, 0x4, 0x2, 0x6, 0x3ff, 0x3ff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r4, 0x0, r3, 0x0, 0x48, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000200)={0x9c0000, 0x5, 0x537, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x0, 0x7, [], @p_u8=&(0x7f0000000040)=0x8}}) r5 = accept4$rose(0xffffffffffffffff, &(0x7f00000001c0)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @remote, @remote, @default, @null]}, &(0x7f00000000c0)=0x2da, 0x5ebfea930adfebbf) recvmmsg(r5, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r6, &(0x7f0000000500), 0x37d, 0x3) 13:26:12 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x303, 0x0) 13:26:12 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100009ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x3e}}) 13:26:12 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x0, 0x900, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x10000, 0x8, 0x74b, 0x5}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) 13:26:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x219, 0x0) 13:26:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x300}}) 13:26:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010000aad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000040), 0x11b, 0x4) 13:26:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x10a, 0x0) 13:26:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010d10bad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x500}}) 13:26:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) getsockname(r0, &(0x7f00000004c0)=@llc, &(0x7f0000000540)=0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r4, 0x0, r3, 0x0, 0x48, 0x0) ioctl$BLKREPORTZONE(r4, 0xc0101282, &(0x7f0000000ec0)={0x400, 0x5, 0x0, [{0x9, 0x8, 0x3, 0x8, 0x1, 0x6, 0x1f}, {0x80000001, 0x2, 0x8, 0xf1, 0x41, 0x5}, {0x1, 0x1, 0x8001, 0x8, 0x2c, 0x2, 0x96}, {0x400, 0x21c6, 0x0, 0x7, 0x4, 0x1, 0x69}, {0x22c6, 0xf3f8, 0x400, 0x3, 0x7f, 0xa9, 0x2}]}) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000180)="b8fdbd5ae6b8385d546ec01e7a24b0f781b5484b4511bfa9a4f1b7d80a885264c1d1f073979e172a7082da7780161332e045752c57a619b5e554931a7594428c279423c790a3904dbac3088e65d535abe9868bdd0ed0d4ea888d79fc9a239b1dbe00eb784435b467ace3cf18cdd3598994c37ccbbf598683725e944926bdcca40e290d9d1471", 0x86) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)=@known='system.advise\x00', &(0x7f0000000480)=""/61, 0x3d) r10 = getpgid(0x0) r11 = gettid() tgkill(r10, r11, 0x0) r12 = getpid() r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r13, &(0x7f0000000580)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x40, 0x0, 0x0, 0x0, 0x38, 0x2, 0x0, 0x80}, [], "", [[], [], [], [], [], [], [], [], []]}, 0x940) kcmp$KCMP_EPOLL_TFD(r11, r12, 0x7, r13, &(0x7f0000000300)={0xffffffffffffffff, r6, 0x2}) splice(r8, 0x0, r7, 0x0, 0x48, 0x0) r14 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x51b74e987a03af69, &(0x7f00000002c0)=0x7, 0x4) ioctl$KVM_IRQFD(r8, 0x4020ae76, &(0x7f0000000280)={r14, 0x5, 0xe7, r5}) ioctl$SOUND_MIXER_READ_VOLUME(r9, 0x80044d11, &(0x7f0000000340)) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0xfffffffffffffea1) 13:26:13 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x304, 0x0) 13:26:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010000cad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x600}}) 13:26:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000000c0)={0x2, 0x9, 0x4, 0x20, 0x3, {r1, r2/1000+30000}, {0x5, 0x8, 0x3, 0x3f, 0x5d, 0xfc, "4f948ba8"}, 0x1, 0x2, @userptr=0x3ff, 0x4, 0x0, r3}) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000000140)={0x7f6, 0x4, 0x4, 0x9, 0x8, 0x8}) 13:26:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x21a, 0x0) 13:26:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010000dad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x700}}) 13:26:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000000f0600022abd700098dbdf250200000206000b00ffff000006000b0002000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x3) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)="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", 0x132, r1) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="b414436d1779b0f918781532d2b42d8a7a1a25d963677107dbcd12327b4c42240b8803dea2baf7a11dc6c59e54948ab1688f58ddbfc1a26e012b1d69ffa018c5214ea357aa73b4079463be744c22c15c9595e08565cf917181006f3eb4ebd0c8353e01fa95a01c1a1ada8da1be4a7076015796203af6771d21cb18923a2d3060340262125b785bb0f8d7614814bdba8021da0bbde54863b548d0c33e46b5c97c3f168c", 0xa3, r1) recvfrom$netrom(0xffffffffffffffff, &(0x7f00000002c0)=""/46, 0x2e, 0x1, &(0x7f0000000300)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x6}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x9, r3, r3, 0x0, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000680)="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", 0xe88, r3) keyctl$reject(0x13, r2, 0x6, 0x1, r3) 13:26:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x10b, 0x0) 13:26:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010000ead74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x3e00}}) 13:26:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x48, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)=0x3) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000180)="e4b852953dbe3579b5922a247493ce6362358d7ee1fc88c18125acc643a652e7ccd27287fc7baa21d662668f9dc51386c2138106535418bf5af2b4e17d690f9dabad7d2580f834fc2f4d4e72b784f0a32018247436fed9e1349e05dcb81416d4a4754d6736219b8717cfd46202561de868b7b37fa6ca5a1c0e1e8a895e940d9f777751665e89da431184eb7fc30aa8807977306f6451cc97789675cfdc39f59fe614f851d359ba15dec8a281b4143dd2feff064a76b69c985bbdeba989897b4f7347ab4295c37d772e68f2b49551cb5d71feeca45a396acd3eb7", 0xda}, {&(0x7f00000000c0)="b74b0c969b3a4c71a984b3d81f5e858d504cbc1892507d1a221e2fa48926864eb0ffd9f3b21637d78c147b8cb22a7d52e01a44cb80ac0c0d54527e217f929f6d820d11aba6060694af6a707b349779cd08728d53dc0aa9a6381e", 0x5a}, {&(0x7f0000000280)="5fea050a8b5f71952c3411586971957f854d681007c270768d13", 0x1a}, {&(0x7f00000002c0)="c505d441ad17b5a2daff16e1cee8fcf4f74ed6e7342d2b5c", 0x18}, {&(0x7f0000000440)="75aa424e1a45f9ff4fda09803ede31a53e4299668e861e00f71af748ec90525b338862ce3cad95fffe03298a647338110cf14a2c99f88d0bb5b4ddd4e34122ef997f68a0b75674a6bedae58b1f3a391a88f1290e30a27029f7974e8012eb57588988b7eab470dd6b21a747bdf4011495ac61331fb25b6803c770ca812863550d757121ac137d85fbeee5c359d262135b6bb18ee5d63681f5d630f3b6f08a3bb5162a43d6e082903cf7fbeae16474ebef913c786086f256d09799ceefe97c8c7e4e233d7593c6b331cc07d81533de92", 0xcf}], 0x5, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x3) 13:26:14 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x305, 0x0) 13:26:14 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010000fad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x4000}}) 13:26:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f0000000040)=""/51) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000100)=""/180, 0xb4}, {&(0x7f00000001c0)=""/232, 0xe8}, {&(0x7f0000000440)=""/226, 0xe2}, {&(0x7f00000002c0)=""/9, 0x9}, {&(0x7f0000000300)=""/96, 0x60}], 0x5, 0x3) 13:26:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x21b, 0x0) 13:26:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100018ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0xff00}}) 13:26:15 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000800)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @initdev}, 0xfffffffffffffd79, &(0x7f0000000880)=[{&(0x7f00000008c0)=""/42}], 0x5, 0x0, 0x81}, 0x6}], 0x3ffffffffffff60, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x48, 0x0) r2 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x2, 0x10700) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r5, 0x0, r4, 0x0, 0x48, 0x0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2404}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r2, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r3}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_NET_NS_FD={0x8, 0x7, r5}]}, 0x2c}, 0x1, 0x0, 0x0, 0xb7c4029de22c9c5b}, 0x4000) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') readahead(r5, 0x5, 0x1000) preadv(r6, &(0x7f0000000500), 0x37d, 0x3) 13:26:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x10c, 0x0) 13:26:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010001aad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:15 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x48, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x1, 0x1118, 0x70bd26, 0x25dfdbfc, {0xc, 0x0, 0x9}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x1000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x3) 13:26:15 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x306, 0x0) 13:26:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x2}}) 13:26:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010001bad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:15 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x3}}) 13:26:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x21c, 0x0) 13:26:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010003ead74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001380)=""/33, 0xffffffffffffffc9}], 0x1}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r2, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'bond0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x10}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}, @NL80211_ATTR_IFNAME={0xfffffffffffffd65, 0x4, 'team_slave_1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0xa9e54da60340abdb) 13:26:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x4}}) 13:26:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x10d, 0x0) 13:26:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010003fad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x5}}) 13:26:16 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = userfaultfd(0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r3, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) preadv(r1, &(0x7f0000000500), 0x37d, 0x3) 13:26:16 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x307, 0x0) 13:26:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010007fad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x6}}) 13:26:16 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010009bad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x21d, 0x0) 13:26:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x424002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_open_dev$tty1(0xc, 0x4, 0x4) write$binfmt_elf64(r4, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000280)="9c835c5ec3348050a9321b9670b197886505f7e51fd5d19b2c9c0503ffae982cd9cd242d60efafc8b5bebf19d012da5053e8af80b966b031758d67ea99a2cb1a4232d59401f3a588942be3887cb0bd5412c3dba72f047e8fa76252fa7e0863498e3e901cbc383a215cde938120778b2a797bb420a750a0b2dc9fd7a4197669014a47ef77fc05349a44d96f1ee64433c8d37023fd7185630b8a73d5207eae01e3e4ae39b48c1f7ecff99a0bd35e36988b2a086c4cdc380fd9be4dcbd13c1464c866b97c33c07c6ffe317156a7b00779d0b390496d96771cbbf8ce338c5d56ec69e317583cbb16", 0xe6, 0x1, 0x0, 0x0) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcsa\x00', 0x80000, 0x0) setsockopt$CAIFSO_REQ_PARAM(r6, 0x116, 0x80, &(0x7f0000000840)="1aff570da0b67a3280e99ddf5d505890473673988ad8515d11c7185e2fbbfaac36835f93accd84dce9c6512eedde2c2c2fa175b8bfc194c2031fc08359a58663101c5a50a332e5a7038dc4e69840afe0586357595d1ef703927714197cd447d9562347fde862e6f58fb93220aa3961fc41eae8ec1695df81d49a2ee836945d5ab531107b2d967a", 0x87) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x400, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0xffff, 0x0, 0x4}}, 0x40) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r8, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) setsockopt$inet6_udp_int(r5, 0x11, 0x0, &(0x7f00000003c0)=0x6, 0x4) splice(r4, 0x0, r8, 0x0, 0x49, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e1f, 0x6, @dev={0xfe, 0x80, [], 0x10}, 0x400}, @in6={0xa, 0x4e2c, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x71}], 0x48) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000440)={0x0, @local, 0x4e23, 0x0, 'lc\x00', 0x7, 0x1, 0x3f}, 0x2c) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}, 0x61b}, {0xa, 0x4e23, 0x4, @empty, 0x6}, r9, 0x7}}, 0x48) 13:26:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x7}}) 13:26:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100bd1ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x10e, 0x0) 13:26:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000001000f0ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x8}}) 13:26:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = getpgid(0x0) r1 = gettid() tgkill(r0, r1, 0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='net/psched\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x3) 13:26:17 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x308, 0x0) 13:26:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000001000001f74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x10}}) 13:26:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x27b, 0x4) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000004b80)='/dev/snapshot\x00', 0x40200, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000004bc0)) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040), 0x1) 13:26:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x21e, 0x0) 13:26:17 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000001000007f74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x3e}}) 13:26:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) prctl$PR_SVE_GET_VL(0x33, 0x17002) 13:26:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x10f, 0x0) 13:26:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000001000009b74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x300}}) 13:26:18 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x3cf, &(0x7f0000000040)=[{&(0x7f0000001380)=""/33, 0x14}, {&(0x7f00000000c0)=""/201}], 0x1}, 0x1}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x0, 0x0) bind$tipc(r1, 0x0, 0x0) 13:26:18 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x309, 0x0) 13:26:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100002ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x500}}) 13:26:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100007ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x21f, 0x0) 13:26:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100008ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x600}}) 13:26:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x700}}) 13:26:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x110, 0x0) 13:26:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100009ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x3e00}}) 13:26:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000b31b1e2fb08bd37f444f26b1e6f4665d4c0f9ed01e11c7430105000000f75521067fff482c392df2ef74eefc7104b1874b190f02368c9a765aa29e5ac53661a235d67b2c1ca411fe3cc861a05136b27935a37e1ee7c8dd47772b39fea4c05ed0b1370292755376489bca2263f4bdd86164bd47e370c19e1d1e4ed2f5179abf786b23d40db50d59ec2e490a37d92d5160db3de5195fc67e5aac3bd4f5f33f8a75934557d0530c1f74a7727da084ac3ee8dc20ea9e9b343db8ee4a0326bcf2738b5987c79b08271ab88adbce4a0685ae6fab93ea7eda1e287db3473d4807f4b3db1bc420259e49ee84bd5becb5b06edd632d", @ANYRES32=r3, @ANYBLOB="00000000000043cf000012000c000100767863616e000000180002001400010000000000ce748fe24264c4853eda7487c2a7b7fc8ee33bd5046c0f1a34dd68f06577c14d03d3be1df7c90c3ce7e59cb6298eadab1a60da1af2", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000380)='NET_DM\x00') sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r4, 0x8d3d3b2ee8458b58, 0x0, 0x0, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400}, 0x4008000) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x90}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r4, 0x200, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40480}, 0x800) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/98, 0xffffffffffffff96}], 0x1, 0x2) ioctl$TCSBRK(r0, 0x5409, 0x100000000) 13:26:19 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x30a, 0x0) 13:26:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010000aad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x4000}}) [ 1276.163076][T30822] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1276.192253][T30822] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=30822 comm=syz-executor.3 13:26:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010000cad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x220, 0x0) 13:26:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0xff00}}) 13:26:19 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x1, 0x488e02) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x40000}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={r0, 0xd06f9cd458b5d404}) r1 = getpgid(0x0) r2 = gettid() tgkill(r1, r2, 0x0) r3 = getpgid(0xffffffffffffffff) r4 = syz_open_procfs(r3, &(0x7f0000000240)='maps\x00') socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x201040) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000180)=0x2a) ioctl$SOUND_MIXER_READ_VOLUME(r4, 0x80044d17, &(0x7f0000000140)) preadv(r4, &(0x7f0000000500), 0x37d, 0x3) 13:26:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010000dad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x111, 0x0) 13:26:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010000ead74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) fchdir(r0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x3) 13:26:20 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x30b, 0x0) 13:26:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010000fad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x2}}) 13:26:20 executing program 3: unshare(0x10000) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}, {{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000140)}, {&(0x7f0000000180)=""/28, 0x1c}, {&(0x7f00000001c0)=""/87, 0x57}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/94, 0x5e}, {&(0x7f00000012c0)=""/8, 0x8}, {&(0x7f0000001300)=""/10, 0xa}], 0x7}, 0x4}], 0x2, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x3330a7144f1afa4b, 0x4) sched_getaffinity(0x0, 0x8, &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x12, r0, 0xe1402000) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x3) inotify_init() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) [ 1277.296119][ T26] audit: type=1800 audit(1579008380.776:93): pid=31481 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16831 res=0 13:26:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x221, 0x0) 13:26:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100010ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x3}}) 13:26:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x112, 0x0) 13:26:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100018ad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x4}}) 13:26:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f00000000c0)={0x1, 0x0, {0x9, 0x5, 0x1, 0x813}}) r2 = getpgid(0x0) r3 = gettid() tgkill(r2, r3, 0x0) fcntl$lock(r1, 0x292aaf29b6b3e832, &(0x7f0000000100)={0x3, 0x0, 0x4, 0x6, r3}) 13:26:21 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x30c, 0x0) 13:26:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010001aad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x5}}) 13:26:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x0, 0x3) 13:26:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x222, 0x0) 13:26:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010001bad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x6}}) 13:26:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x113, 0x0) 13:26:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x7}}) 13:26:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010003ead74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x1, 0x80000000, 0x20000}) 13:26:22 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x30d, 0x0) 13:26:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b390700000000000000000000000010009bad74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x8}}) 13:26:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000000040)=""/49, 0x31}], 0x1, 0x0, 0xffffffffffffff51}, 0xfffffffc}], 0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000000000000000000000000000000000067000000000000000000000000000000000000000000380000004da921240000"], 0x40) r1 = getpgid(0x0) r2 = gettid() tgkill(r1, r2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180)=r1, 0x12) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x248201, 0x0) fanotify_mark(r3, 0x89, 0x1, r4, &(0x7f0000000100)='./file0\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x3) 13:26:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x223, 0x0) 13:26:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000001000feff74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x10}}) 13:26:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) 13:26:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x114, 0x0) 13:26:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x3e}}) 13:26:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000001000009b74000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000000000000000000000000000000003006700000000000000000000000000000000000000000038000000000000000000"], 0x40) preadv(r0, &(0x7f0000000500), 0x0, 0x3) 13:26:23 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x30e, 0x0) 13:26:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad08000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x300}}) 13:26:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='stat\x00', &(0x7f0000000100)="5a5e2d5e9a9fdc4e33b507698c38d6e4547b9ac421481c0882ef2205a435cf8479a612cade16a41e940532491499e59b7807a2a8271c0886fc6827c1d41128bbb5251776a35bbf192d3e562f8647b2c432e87bbf0449618aad36abef7d8fc2c26cffdfba8877092ed7dd05197193554a1ec0560a1732df2a4e051dab077c3f8fe07afa63d0121a7dd68808a2c9e25516fd5a6406e6990e4ae11228a8b0b7ca90e3cd34c6da0c58eaf52716dcf7698139d016db12521e8678c1c67eef178c64e5010d57e0328b718d4fa60823c338bc2e04e0415fbdfb7c8093df4132fbd85f3e3df3a0b90af32a5e3af99dcedab8f9b9", 0xf0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x3) 13:26:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x224, 0x0) 13:26:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad09000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x500}}) 13:26:23 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') prctl$PR_GET_THP_DISABLE(0x2a) preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x115, 0x0) 13:26:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad0a000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x600}}) 13:26:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/167, 0xa7}, {&(0x7f00000013c0)=""/4096, 0x31c}, {&(0x7f0000001180)=""/86, 0x56}], 0x4, 0x3) 13:26:24 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x30f, 0x0) 13:26:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad0d000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x700}}) 13:26:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x48, 0x0) r2 = eventfd2(0x0, 0x180801) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000040)=r2, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x3) 13:26:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x225, 0x0) 13:26:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x3e00}}) 13:26:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad9b000000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = getpid() syz_open_procfs(r1, &(0x7f00000000c0)='net\x00') write$binfmt_elf64(r0, &(0x7f0000000200)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x2}, [{0x1, 0x94c, 0x29ab8a9, 0x4, 0x1, 0x1, 0x6, 0x8000}]}, 0x78) r2 = fcntl$getown(r0, 0x9) ptrace$poke(0x4, r2, &(0x7f0000000040), 0xc1f2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000100)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r7, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000001640)={0x6, 0x118, 0xfa00, {{0x3, 0x572c, "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", 0x40, 0x3f, 0x3f, 0x3f, 0x4, 0x81, 0x5}, r7}}, 0x120) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r7}}, 0xc) preadv(r3, &(0x7f0000000500), 0x37d, 0x3) 13:26:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x116, 0x0) 13:26:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x4000}}) 13:26:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74020000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) gettid() r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x48, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r3, 0x40206417, &(0x7f0000000040)={0xfffffff9, 0x8b0, 0x100, 0x0, 0x18, 0xd3}) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r7, 0x0, 0x1, &(0x7f0000000080)='\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c80)={r1, r6, 0x0, 0x1, &(0x7f0000000c40)='\x00', r8}, 0xffffffffffffff57) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='stat\x00', r8}, 0x30) r9 = getpgid(0x0) r10 = gettid() tgkill(r9, r10, 0x0) r11 = syz_open_procfs(r10, &(0x7f0000000280)='net/wireless\x00') setsockopt$TIPC_MCAST_BROADCAST(r11, 0x10f, 0x85) r12 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r12, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) sendfile(r3, r12, &(0x7f0000000200)=0x4, 0xbd) preadv(r11, &(0x7f0000000500), 0x37d, 0x3) 13:26:25 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x310, 0x0) 13:26:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74070000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0xff00}}) 13:26:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74080000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x226, 0x0) 13:26:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000040)={0x1, 0x0, [{0x80000019, 0x2, 0x4, 0x43db, 0xfa, 0x10001, 0xd41}]}) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8001, 0x541200) ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:scsi_generic_device_t:s0\x00', 0x2b, 0x0) preadv(r0, &(0x7f0000000500), 0x0, 0x7f) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x2000, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f00000001c0)={0x7a, "9929b95d618277d482669e8567f12a1770e443d9fd28b082aabb548c071420aa", 0x1, 0x8, 0x2753, 0x8001, 0x0, 0x1, 0x80000000, 0x7f}) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) fcntl$dupfd(r2, 0x0, r3) 13:26:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74090000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x117, 0x0) 13:26:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740a0000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x2}}) 13:26:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000000)={@local}) preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:26 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x311, 0x0) 13:26:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x3}}) 13:26:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740c0000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x4}}) 13:26:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x227, 0x0) 13:26:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x802, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x48, 0x0) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000005c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r3, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) socket$inet6_dccp(0xa, 0x6, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000540), &(0x7f0000000580)=0x4) splice(r4, 0x0, r3, 0x0, 0x48, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r9, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) writev(r9, &(0x7f0000000200)=[{&(0x7f0000000240)='{'}, {&(0x7f0000000180)="1cd2cbd9ed6c792a7fe506601889bee9ff6403"}], 0x1000000000000265) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r10, 0x0, r8, 0x0, 0x48, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000680)={0x6, @dev={0xac, 0x14, 0x14, 0x23}, 0x4e22, 0x8, 'lblcr\x00', 0x2, 0x2dd3, 0x2e}, 0x2c) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r11, 0x0, r7, 0x0, 0x48, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_FD={0x8, 0x17, @udp6=r11}]}, 0x24}, 0x1, 0x0, 0x0, 0x44000}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r12, &(0x7f00000006c0)=ANY=[@ANYBLOB="ad630ccc"], 0x1) ioctl$VIDIOC_SUBDEV_G_EDID(r12, 0xc0285628, &(0x7f0000000640)={0x0, 0x3ff, 0x1ff, [], &(0x7f0000000600)=0x4}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000700)={0x0, 0x0, @ioapic}) accept$alg(r4, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0xe) preadv(r2, &(0x7f0000000500), 0x37d, 0x3) 13:26:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740d0000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x5}}) 13:26:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x118, 0x0) 13:26:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x6}}) 13:26:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740e0000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:27 executing program 3: get_thread_area(&(0x7f0000000040)={0x0, 0x20000800, 0x400, 0x1, 0x3}) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x3) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8000, 0x2) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/27) 13:26:27 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x312, 0x0) 13:26:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x7}}) 13:26:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740f0000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="06c8763783cb3734f547301d266eb1f226bd117819fd2b965fa3a6334af81eadf7b000da612c46e535b8261eebb5951a27f694203330a63e074dcefbe965a58e83c5d031d5c1c839b94f6e0a29d5eb2cced5a754ef3ba6ee837117a1fb20a69990b97edcabd6477d652b541b1c9fd1b4f52d2b0c2805483d7f2e5590ac041fc4938af27465f1648c2415ab22d18b615ccf2c55f407547f4f7da84cb5ba240a5ba9b49626a26fd6ca398662c1f617a2f62e331347"], 0x1) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000000c0)={0x7fdb714c71037432, @sliced={0x9, [0x3e, 0xfffe, 0x4, 0xff, 0x6, 0x200, 0x9, 0xf0, 0x4, 0x4, 0x8001, 0x5, 0x0, 0x20, 0x101, 0x7fff, 0xfff, 0xf21, 0x8, 0xa6, 0x100, 0x7d9c, 0x9, 0x9bfa, 0x9, 0x3, 0x5d, 0x8, 0x800, 0x200, 0x1000, 0xc0a8, 0x2, 0x9, 0x2f, 0x8, 0x1, 0x1000, 0x7, 0x7, 0x6, 0x6e, 0x45b3, 0x1, 0x0, 0xb55, 0x0, 0x7], 0x5}}) preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x228, 0x0) 13:26:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x8}}) 13:26:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74100000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) pipe2(&(0x7f0000000040), 0x80000) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0xe5611ab689bfa0e, 0x253e) 13:26:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x119, 0x0) 13:26:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74180000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x10}}) 13:26:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000040)={0x20, 0x2, 0xfff, 0x8000, 0x63d}) preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:28 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x313, 0x0) 13:26:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad741a0000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x3e}}) 13:26:28 executing program 3: ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_buf(r1, 0x0, 0x11, &(0x7f00000000c0)="92940d58", 0x4) preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x229, 0x0) 13:26:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x300}}) 13:26:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad741b0000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:28 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000aaaaaaaaaaaadf04f794813b9394e78eee23902d315612b5bbf7cd32404c866e922271b36f4c3608fd5599f8698be5d47addb4cbcccd087811db6cd0aab328a4d8e99faac4e1ef7601a5a500"], &(0x7f0000000100)={0x0, 0x1, [0xa99, 0x503, 0x17f, 0x242]}) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xfffffffffffffff8, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="ad99fcdc4645efa5ba77d1bbad35eb74964c720078304abdb3330684b43afd61f7ab380acaaf4a51b247b9c636f9d334ba96511def0f66020ba91614dfde523b0233fd5ff2c91b24d5dea6897aa01795d35714f91db00b7d0cafdab4af0baa1b01d2d86eaa345cb8a8ccf4a2adb2383301511005e49c7778e5c4b26143f8eb3a907b98051806e21afd1064001c2b889dea4a59ad44aebb96954772a6ab258a9015e9a386c3c343ec63da6205e6da0014b19d7d8a9366a5a4665b4df808eb747849f90000"], 0x1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x4}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/117, 0x75}, {&(0x7f0000000280)=""/46, 0x2e}], 0x10000000000000b6, 0x7ff) 13:26:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x11a, 0x0) 13:26:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad743e0000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x500}}) 13:26:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/28, 0x1c}], 0x1}}], 0x268, 0x8102, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:29 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x314, 0x0) 13:26:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad749b0000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74f00000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x600}}) 13:26:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x22a, 0x0) 13:26:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1db, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000180)={@remote, @loopback, @multicast1}, &(0x7f00000001c0)=0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x3) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f00000000c0)={0x1aac540bc8ce54db, 0x1000, 0xf00, 0x1000, 0x7ff, 0x3, 0x20, 0x2, {0x0, 0x7, 0x1}, {0x5}, {0x5, 0x2}, {0x2, 0x7, 0x1}, 0x1, 0x0, 0x3, 0xe93, 0x1, 0xb4, 0x8001, 0x1f, 0x320, 0x80000000, 0x81, 0x200, 0x0, 0x200, 0xd342775119437489, 0x8}) 13:26:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x700}}) 13:26:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74800100000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x11b, 0x0) 13:26:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x3e00}}) 13:26:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000700000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:30 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x10, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r3, 0x7, 0x0, 0x7, 0x81}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x5, 0x1, 0x75, 0x101, r3}, &(0x7f00000001c0)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/exec\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r7, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f0000000300)={r4, 0xa0, "5332d7809e50714ec06bae3fd26839aa922f545329f34f81d51eed08805f2c764adad513ff4661945f47b3ea31fbd0e8e1c6f55ca1e3ad68b4a1e15986e156168bbb9dcfe52b808402c1d357a87875f60baecb2182fee0f6dd0c5c1fa3ae834ac37e930277c32853ba132912c4e79a8551fbf7162f43329a65fb7697cbca9a305e2df416946ad09ec2fbaf0f3dfd324b69264bcf847b869aa93d3e6decc44d46"}, &(0x7f00000003c0)=0xa8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000400)={r8, 0xfffff001}, &(0x7f0000000440)=0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4$netrom(r0, &(0x7f0000000240)={{}, [@null, @netrom, @bcast, @bcast, @rose, @rose, @rose, @null]}, &(0x7f00000002c0)=0x48, 0xc00) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:auditctl_exec_t:s0\x00', 0xfffffe3b, 0x2) r9 = getpgid(0x0) r10 = gettid() tgkill(r9, r10, 0x0) sched_setaffinity(r10, 0x8, &(0x7f0000000200)) r11 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_NMI(r5, 0xae9a) syz_open_procfs(r11, &(0x7f0000000080)='net/anycast6\x00') 13:26:30 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x315, 0x0) 13:26:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000900000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x4000}}) 13:26:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000a00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x22b, 0x0) 13:26:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74d10b00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0xff00}}) 13:26:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x11c, 0x0) 13:26:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000c00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x1b}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) getsockname$ax25(r0, &(0x7f00000000c0)={{0x3, @netrom}, [@default, @rose, @remote, @null, @null, @netrom, @remote, @rose]}, &(0x7f0000000040)=0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x3) 13:26:31 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x316, 0x0) 13:26:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000d00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x0, 0x2}}) 13:26:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000e00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x22c, 0x0) 13:26:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000f00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:31 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3}}) 13:26:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x11d, 0x0) 13:26:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x0, 0x4}}) 13:26:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74001800000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x48, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x60, 0x20, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x3) 13:26:32 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x317, 0x0) 13:26:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x0, 0x5}}) 13:26:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74001a00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x0, 0x6}}) 13:26:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x22d, 0x0) 13:26:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x3) 13:26:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74001b00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x0, 0x7}}) 13:26:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x11e, 0x0) 13:26:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74003e00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x0, 0x8}}) 13:26:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000040)=0x78) preadv(r0, &(0x7f0000000500), 0x37d, 0x3) 13:26:33 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x318, 0x0) 13:26:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x0, 0x10}}) 13:26:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3e}}) 13:26:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74003f00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x22e, 0x0) 13:26:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x0, 0x300}}) 13:26:33 executing program 3: socket$nl_crypto(0x10, 0x3, 0x15) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000180)={0x92, "cb5cc5e71312712baf1081e16e6484c2a1336454c61669c23b509cb36b0a47c5baeb38f72cc257213d6c8deb3778a923b94c8a9dd35def1cbc0900000065dde2aaca58242ad99a2b243955e3a0f5b310110e07ce72bf7041c3904b7e653152e585f36372ec79edba8c7ba3ed6bfbd566300e03a54a0fff6f706d6fa3efbf9a0c30b8725a143c42930a3d0279452cfae72f5e"}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x3) 13:26:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74007f00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) [ 1290.298638][ T26] audit: type=1400 audit(1579008393.776:94): avc: denied { create } for pid=6355 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 13:26:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x11f, 0x0) 13:26:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x0, 0x500}}) 13:26:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74009b00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5414, &(0x7f0000000000)={0x4}) 13:26:34 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x319, 0x0) 13:26:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000000)={0x4}) 13:26:34 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x0, 0x600}}) [ 1291.109037][ T6693] FAULT_INJECTION: forcing a failure. [ 1291.109037][ T6693] name failslab, interval 1, probability 0, space 0, times 0 [ 1291.126185][ T6693] CPU: 0 PID: 6693 Comm: syz-executor.3 Not tainted 5.5.0-rc6-syzkaller #0 [ 1291.134984][ T6693] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1291.145055][ T6693] Call Trace: [ 1291.148371][ T6693] dump_stack+0x197/0x210 [ 1291.152712][ T6693] should_fail.cold+0xa/0x15 [ 1291.157304][ T6693] ? fault_create_debugfs_attr+0x180/0x180 [ 1291.163633][ T6693] ? ___might_sleep+0x163/0x2c0 [ 1291.168619][ T6693] __should_failslab+0x121/0x190 [ 1291.173569][ T6693] should_failslab+0x9/0x14 [ 1291.178067][ T6693] __kmalloc+0x2e0/0x770 [ 1291.182474][ T6693] ? mark_held_locks+0xf0/0xf0 [ 1291.187231][ T6693] ? _parse_integer+0x190/0x190 [ 1291.192330][ T6693] ? tomoyo_realpath_from_path+0xc5/0x660 [ 1291.198067][ T6693] tomoyo_realpath_from_path+0xc5/0x660 [ 1291.203602][ T6693] ? tomoyo_path_number_perm+0x193/0x520 [ 1291.209232][ T6693] tomoyo_path_number_perm+0x1dd/0x520 [ 1291.214787][ T6693] ? tomoyo_path_number_perm+0x193/0x520 [ 1291.220421][ T6693] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1291.226268][ T6693] ? __f_unlock_pos+0x19/0x20 [ 1291.230965][ T6693] ? ___might_sleep+0x163/0x2c0 [ 1291.235855][ T6693] ? selinux_file_mprotect+0x620/0x620 [ 1291.241315][ T6693] ? __fget+0x37f/0x550 [ 1291.245463][ T6693] ? ksys_dup3+0x3e0/0x3e0 [ 1291.249869][ T6693] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1291.256128][ T6693] tomoyo_file_ioctl+0x23/0x30 [ 1291.260881][ T6693] security_file_ioctl+0x77/0xc0 [ 1291.265808][ T6693] ksys_ioctl+0x57/0xd0 [ 1291.269952][ T6693] __x64_sys_ioctl+0x73/0xb0 [ 1291.274559][ T6693] do_syscall_64+0xfa/0x790 [ 1291.279079][ T6693] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1291.284974][ T6693] RIP: 0033:0x45af49 [ 1291.288966][ T6693] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1291.308578][ T6693] RSP: 002b:00007f77a5c6ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1291.317017][ T6693] RAX: ffffffffffffffda RBX: 00007f77a5c6ec90 RCX: 000000000045af49 [ 1291.324983][ T6693] RDX: 0000000020000000 RSI: 000000000000541c RDI: 0000000000000003 [ 1291.332948][ T6693] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1291.341038][ T6693] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f77a5c6f6d4 [ 1291.349432][ T6693] R13: 00000000004c64de R14: 00000000004ddcc0 R15: 0000000000000004 [ 1291.359314][ T6693] ERROR: Out of memory at tomoyo_realpath_from_path. 13:26:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x22f, 0x0) 13:26:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740bd100000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x0, 0x700}}) 13:26:34 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) [ 1291.486850][ T6702] FAULT_INJECTION: forcing a failure. [ 1291.486850][ T6702] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1291.500104][ T6702] CPU: 0 PID: 6702 Comm: syz-executor.3 Not tainted 5.5.0-rc6-syzkaller #0 [ 1291.508712][ T6702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1291.520525][ T6702] Call Trace: [ 1291.523840][ T6702] dump_stack+0x197/0x210 [ 1291.528200][ T6702] should_fail.cold+0xa/0x15 [ 1291.532796][ T6702] ? fault_create_debugfs_attr+0x180/0x180 [ 1291.538633][ T6702] ? __kasan_check_read+0x11/0x20 [ 1291.543799][ T6702] should_fail_alloc_page+0x50/0x60 [ 1291.549036][ T6702] __alloc_pages_nodemask+0x1a1/0x910 [ 1291.554615][ T6702] ? avc_has_extended_perms+0x8e4/0x10f0 [ 1291.560462][ T6702] ? __alloc_pages_slowpath+0x2920/0x2920 [ 1291.566555][ T6702] ? __kasan_check_read+0x11/0x20 [ 1291.572130][ T6702] ? fault_create_debugfs_attr+0x180/0x180 [ 1291.578057][ T6702] cache_grow_begin+0x90/0xc60 [ 1291.582850][ T6702] ? tomoyo_realpath_from_path+0xc5/0x660 [ 1291.588590][ T6702] ? trace_hardirqs_off+0x62/0x240 [ 1291.593751][ T6702] __kmalloc+0x6b2/0x770 [ 1291.598039][ T6702] ? mark_held_locks+0xf0/0xf0 [ 1291.602838][ T6702] ? tomoyo_realpath_from_path+0xc5/0x660 [ 1291.608612][ T6702] tomoyo_realpath_from_path+0xc5/0x660 [ 1291.614173][ T6702] ? tomoyo_path_number_perm+0x193/0x520 [ 1291.619821][ T6702] tomoyo_path_number_perm+0x1dd/0x520 [ 1291.625318][ T6702] ? tomoyo_path_number_perm+0x193/0x520 [ 1291.631066][ T6702] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1291.636893][ T6702] ? __f_unlock_pos+0x19/0x20 [ 1291.641602][ T6702] ? ___might_sleep+0x163/0x2c0 [ 1291.646492][ T6702] ? selinux_file_mprotect+0x620/0x620 [ 1291.654677][ T6702] ? __fget+0x37f/0x550 [ 1291.658862][ T6702] ? ksys_dup3+0x3e0/0x3e0 [ 1291.663310][ T6702] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1291.670431][ T6702] tomoyo_file_ioctl+0x23/0x30 [ 1291.675722][ T6702] security_file_ioctl+0x77/0xc0 [ 1291.680764][ T6702] ksys_ioctl+0x57/0xd0 [ 1291.685465][ T6702] __x64_sys_ioctl+0x73/0xb0 [ 1291.690071][ T6702] do_syscall_64+0xfa/0x790 [ 1291.694578][ T6702] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1291.700472][ T6702] RIP: 0033:0x45af49 [ 1291.704381][ T6702] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1291.724411][ T6702] RSP: 002b:00007f77a5c6ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1291.732828][ T6702] RAX: ffffffffffffffda RBX: 00007f77a5c6ec90 RCX: 000000000045af49 [ 1291.740805][ T6702] RDX: 0000000020000000 RSI: 000000000000541c RDI: 0000000000000003 [ 1291.748786][ T6702] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1291.756937][ T6702] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f77a5c6f6d4 [ 1291.764912][ T6702] R13: 00000000004c64de R14: 00000000004ddcc0 R15: 0000000000000004 13:26:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x120, 0x0) 13:26:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x0, 0x3e00}}) 13:26:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400f000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:35 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x31a, 0x0) 13:26:35 executing program 3 (fault-call:1 fault-nth:2): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) [ 1291.950621][ T6822] FAULT_INJECTION: forcing a failure. [ 1291.950621][ T6822] name failslab, interval 1, probability 0, space 0, times 0 [ 1291.991400][ T6822] CPU: 0 PID: 6822 Comm: syz-executor.3 Not tainted 5.5.0-rc6-syzkaller #0 [ 1292.000046][ T6822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1292.010138][ T6822] Call Trace: [ 1292.013450][ T6822] dump_stack+0x197/0x210 [ 1292.017806][ T6822] should_fail.cold+0xa/0x15 [ 1292.022463][ T6822] ? fault_create_debugfs_attr+0x180/0x180 [ 1292.028494][ T6822] ? ___might_sleep+0x163/0x2c0 [ 1292.033376][ T6822] __should_failslab+0x121/0x190 13:26:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x0, 0x4000}}) 13:26:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000f0000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) [ 1292.038459][ T6822] should_failslab+0x9/0x14 [ 1292.043010][ T6822] __kmalloc+0x2e0/0x770 [ 1292.047284][ T6822] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1292.053625][ T6822] ? d_absolute_path+0x11b/0x170 [ 1292.058600][ T6822] ? __d_path+0x140/0x140 [ 1292.063057][ T6822] ? tomoyo_encode2.part.0+0xf5/0x400 [ 1292.068506][ T6822] tomoyo_encode2.part.0+0xf5/0x400 [ 1292.073738][ T6822] tomoyo_encode+0x2b/0x50 [ 1292.078180][ T6822] tomoyo_realpath_from_path+0x19c/0x660 [ 1292.083858][ T6822] tomoyo_path_number_perm+0x1dd/0x520 [ 1292.089356][ T6822] ? tomoyo_path_number_perm+0x193/0x520 [ 1292.095795][ T6822] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1292.095811][ T6822] ? __f_unlock_pos+0x19/0x20 [ 1292.095836][ T6822] ? ___might_sleep+0x163/0x2c0 [ 1292.095872][ T6822] ? selinux_file_mprotect+0x620/0x620 [ 1292.095885][ T6822] ? __fget+0x37f/0x550 [ 1292.095905][ T6822] ? ksys_dup3+0x3e0/0x3e0 [ 1292.095925][ T6822] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1292.095955][ T6822] tomoyo_file_ioctl+0x23/0x30 [ 1292.095973][ T6822] security_file_ioctl+0x77/0xc0 [ 1292.095990][ T6822] ksys_ioctl+0x57/0xd0 [ 1292.096011][ T6822] __x64_sys_ioctl+0x73/0xb0 [ 1292.096043][ T6822] do_syscall_64+0xfa/0x790 [ 1292.096066][ T6822] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1292.096078][ T6822] RIP: 0033:0x45af49 [ 1292.096095][ T6822] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1292.096103][ T6822] RSP: 002b:00007f77a5c6ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1292.096119][ T6822] RAX: ffffffffffffffda RBX: 00007f77a5c6ec90 RCX: 000000000045af49 [ 1292.096128][ T6822] RDX: 0000000020000000 RSI: 000000000000541c RDI: 0000000000000003 [ 1292.096138][ T6822] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1292.096147][ T6822] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f77a5c6f6d4 [ 1292.096156][ T6822] R13: 00000000004c64de R14: 00000000004ddcc0 R15: 0000000000000004 [ 1292.113986][ T6822] ERROR: Out of memory at tomoyo_realpath_from_path. 13:26:35 executing program 3 (fault-call:1 fault-nth:3): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x230, 0x0) 13:26:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000010000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x0, 0xff00}}) 13:26:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000080010000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) sendmsg$IPSET_CMD_TEST(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0xe0, 0xb, 0x6, 0x800, 0x70bd2d, 0x25dfdbfe, {0xc, 0x0, 0x6}, [@IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x29a, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x2}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x1fc0}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x1fc00}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x2f}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'dummy0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x0, 0x2, 0x1, 0x0, @local}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x478}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x73}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7fff}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40}, 0x0) splice(r1, 0x0, r0, 0x0, 0x48, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x6000, 0x11b000}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x4}) 13:26:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x121, 0x0) 13:26:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:36 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x31b, 0x0) 13:26:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000020000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x10, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) r1 = socket$netlink(0x10, 0x3, 0x5) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000100)={0x2}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r3, &(0x7f0000001740)={&(0x7f0000000140), 0xc, &(0x7f00000013c0)={&(0x7f0000001780)={0x78, r4, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x90c97009e3664674}}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x9}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x1ff}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x5, 0x3}}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x7fffffff}, @NL80211_ATTR_SCAN_SSIDS={0x2c, 0x2d, [{0x8, 0x0, [0x1f, 0x1f, 0x1, 0x11]}, {0xc, 0x0, [0xa, 0x15, 0xe, 0xd, 0x1d, 0x13, 0x6, 0x12]}, {0x5, 0x0, [0xd]}, {0x9, 0x0, [0x1, 0x9, 0x7, 0xd, 0x1b]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000040)=@generic, 0x80, &(0x7f0000001540)=[{&(0x7f00000015c0)=""/226, 0x60}, {&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000000200)=""/109, 0xfffffdd7}, {&(0x7f0000000280)=""/4096, 0xb28}, {&(0x7f0000001440)=""/207, 0xcf}], 0x5, &(0x7f00000012c0)=""/210, 0xd2}, 0x9}], 0x40000000000022c, 0x10042, &(0x7f0000001400)={0x0, 0x1c9c380}) 13:26:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x231, 0x0) 13:26:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000070000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b2f, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000040)={0x78, 0x0, 0x8, [{0x2, 0x2000000000000000, 0x0, 0x7}, {0x3, 0x7, 0x1, 0xffff, '{'}, {0x4, 0x7, 0x17, 0x4, ':/posix_acl_accessppp1('}]}, 0x78) 13:26:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000080000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b30, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x122, 0x0) 13:26:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) write$sndseq(0xffffffffffffffff, &(0x7f0000000040)=[{0x3, 0x1, 0x5, 0x92, @tick=0xbc, {0x7, 0x9}, {0x77, 0xbb}, @raw8={"7f8c8737d2f7b0878d43196c"}}, {0x6, 0x1, 0x2, 0x2, @tick=0x7f, {0x42, 0x2}, {0x0, 0x4}, @control={0x3, 0x4c, 0x1}}], 0x38) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000080)) 13:26:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000090000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b31, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:37 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x31c, 0x0) 13:26:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b32, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x4}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) openat$audio1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio1\x00', 0x480c43, 0x0) memfd_create(&(0x7f00000002c0)='y\x00', 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) splice(r3, 0x0, r4, 0x0, 0x0, 0x6) mkdirat(r3, &(0x7f0000000140)='./file0\x00', 0x84) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) r5 = accept(r2, &(0x7f00000001c0)=@ethernet={0x0, @random}, &(0x7f0000000240)=0x80) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r5, 0x110, 0x5, &(0x7f0000000280)=[0x3, 0x2], 0x2) 13:26:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x232, 0x0) 13:26:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000a0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b33, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b34, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000c0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x123, 0x0) 13:26:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x11, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0x1e, &(0x7f0000000040), 0x20) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b35, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000d0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:38 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x31d, 0x0) 13:26:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000e0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x233, 0x0) 13:26:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000f0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b37, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:38 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000040)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x4}) 13:26:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000100000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x124, 0x0) 13:26:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3a, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000180000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:39 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x31e, 0x0) 13:26:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3b, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000001a0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x234, 0x0) 13:26:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$l2tp(0x2, 0x2, 0x73) creat(&(0x7f0000000140)='.\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0xf908b79, 0x2, 0x1}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x10082, 0x0) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x7, 0x2}, {0xf2a, 0x30}, {0x7, 0xfff9}]}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000001b0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000003e0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x125, 0x0) 13:26:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3d, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000003f0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0xfffffff7, 0x1, 0x2b, &(0x7f0000000080)="e2ee2d6433aad866c8b84081ef12a9e11ea2b203ad5f15b74381870965e2e3c10cb1a02cafe3952374c2a5"}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x4}) 13:26:40 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x31f, 0x0) 13:26:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000007f0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b40, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x235, 0x0) 13:26:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000040)={0x8, 0x3}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74ffffff800000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b44, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x126, 0x0) 13:26:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000009b0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:41 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x4, {0x2, 0xfffd, 0x0, 0x0, 0x0, 0x2}}) 13:26:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b45, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:41 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x320, 0x0) 13:26:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000bd10000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b46, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7480ffffff0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x48, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f00000000c0)='eth1trusted]@em1vmnet1\x00', &(0x7f0000000100)='./file0\x00', r3) 13:26:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x236, 0x0) 13:26:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b48, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x127, 0x0) 13:26:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000200000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:42 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000000000000000000000000000000668d0000000000000100000000000000000000000000000000000000000000000072050000fb6676c9f2c78c427a490ed43fe400ffbad2f8f7b887e20336c081e33de52e767e70ff1976f139c0afc32e02c9dcb477f4442807d37f098e5954f86aba545996ffdfccce56c5a756bc13bbe49a0a7b3ea0ab0acdd5f0c9dd614a28b9921be74eb1c07c6e02cce6ffe6d80979e5288dfe2260c04109fd41064074ba5d5d9dddaa67d8ae531d11e80fa682aa4ec80db623"], 0x40) fsetxattr(r0, &(0x7f0000000040)=@random={'user.', 'GPL.\x00'}, &(0x7f0000000080)='GPL.\x00', 0x5, 0x2) syz_open_dev$tty1(0xc, 0x4, 0x2) 13:26:42 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x321, 0x0) 13:26:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000700000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:42 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x0, 0x80000001}, 0xc) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000800000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x237, 0x0) 13:26:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x7, 0x400, 0x100, 0x7, "5394883a11b200"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x24d00, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r3, 0x13, 0x1, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) r4 = accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c, 0x180000) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @vxcan={{0xc, 0x1, 'vxcan\x00'}, {0x18, 0x2, @val={0x14}}}}]}, 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5a, r7}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r8, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) setsockopt$inet6_icmp_ICMP_FILTER(r8, 0x1, 0x1, &(0x7f0000000080)={0x8}, 0x4) 13:26:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x128, 0x0) 13:26:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000900000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2080}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x21c, r1, 0x99d36d8f87049782, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3d7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xda13ab30}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa5bc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ip6gre0\x00'}}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x30d5}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x10}, 0x4044010) 13:26:43 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x322, 0x0) 13:26:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4d, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000a00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4e, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x2, 0x0, 0x2000, 0x0, 0xb}}) 13:26:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x238, 0x0) 13:26:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000c00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x129, 0x0) 13:26:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getrandom(&(0x7f0000000040)=""/223, 0xdf, 0xfbf2ce0e17d1c6ea) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000140)={0x4}) 13:26:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b60, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000d00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:44 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x323, 0x0) 13:26:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000e00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:44 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) write$P9_RWALK(r3, &(0x7f00000000c0)={0x4a, 0x6f, 0x1, {0x5, [{0x4, 0x3, 0x7}, {0xc91a67f4b11719c1, 0x0, 0x7}, {0xda, 0x3, 0x4}, {0x8, 0x2, 0x1}, {0x0, 0x0, 0x1}]}}, 0x4a) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000000)={0x0, 0x0, 0x9}) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000080)={0x4}) 13:26:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000f00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x239, 0x0) 13:26:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b62, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74001000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x12a, 0x0) 13:26:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) r3 = fcntl$getown(r2, 0x9) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x10, 0x0, 0x2, 0x3ff, 0x4e13, r3}) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000080)=0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) bind$x25(r4, &(0x7f0000000180)={0x9, @remote={[], 0x0}}, 0x12) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74001800000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:45 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x324, 0x0) 13:26:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74001a00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b64, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0xfffc}}) 13:26:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74001b00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x23a, 0x0) 13:26:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b65, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74003e00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x12b, 0x0) 13:26:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000040)) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x1, 0xa160, 0x4000, 0x0, 0x1}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$KDSETMODE(r1, 0x4b3a, 0x0) 13:26:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b66, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74009b00000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:46 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x325, 0x0) 13:26:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b67, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400f000000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b68, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74008001000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x23b, 0x0) 13:26:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x3f, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = creat(&(0x7f0000001700)='./file0\x00', 0x80) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000001740), &(0x7f0000001780)=0x4) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r4, &(0x7f0000000140)=""/100}) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="0d9b39070000001a00d24f000000000000000000000000000000000000000000400000000000000000000000000000000000000004003800feff00ffffff00000fc350ee000000080000000000007f03000000000000ff746146c7ebad5571a5c48a9b088a560fd97a00000000180000"], 0x78) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x2, 0x7, 0xa, 0x7, 0x12}}) poll(&(0x7f0000000280)=[{r0, 0x4000}], 0x1, 0x5) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$UI_END_FF_UPLOAD(r5, 0x406855c9, &(0x7f00000002c0)={0xe, 0x7f, {0x53, 0x4, 0x8, {0x3f, 0x2}, {0x5, 0x9c}, @ramp={0x7ff, 0x7, {0xd2d, 0x1dad, 0x101, 0x9}}}, {0x52, 0x4, 0x4, {0x3, 0x5fdd}, {0x800, 0x1}, @rumble={0x8, 0x6}}}) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x400, 0x0) 13:26:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x12c, 0x0) 13:26:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000007000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6a, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:47 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x326, 0x0) 13:26:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x1, 0x0, 0x100, 0x2, {0x7, 0x8, 0x4, 0x2}}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6b, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000009000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x9, 0xe4, 0x2}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000040)={0x4, 0xff, 0x20, 0x8, 0xd, "bb1154b1c89d89348d2fe7fb536f1a0ffe4491"}) 13:26:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x23c, 0x0) 13:26:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000a000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:47 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x12d, 0x0) 13:26:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6d, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400d10b000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) fallocate(r1, 0x2, 0x4, 0x9) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000040)={0xffff, 0x10001, 0x8}) 13:26:48 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x327, 0x0) 13:26:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b70, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000c000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:48 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x5, 0x80200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180), 0x111, 0x3}}, 0x20) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000100)="d25cc3221ca65a7fb072e1235e129ca4", 0x10) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x8, 0x0, 0xfffa, 0x1}}) r3 = dup(r1) r4 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x4680) socketpair$unix(0x1, 0x1, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x48, 0x0) ioctl$EVIOCSABS3F(r5, 0x401845ff, &(0x7f0000000280)={0x2, 0x4b, 0x1, 0x81, 0x1}) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000040)={{0x40, 0x8}, {0x3f, 0x80}, 0x3, 0x4, 0x40}) 13:26:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b71, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x23d, 0x0) 13:26:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000d000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x12e, 0x0) 13:26:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b72, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000e000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x80000) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0), 0x4) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:49 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x328, 0x0) 13:26:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfa, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000f000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8003, 0x0) write$selinux_context(r1, &(0x7f0000000080)='system_u:object_r:inetd_child_exec_t:s0\x00', 0x28) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f00000000c0)={0x3, "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"}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x23e, 0x0) 13:26:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000018000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4c01, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5382, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) writev(r1, &(0x7f00000022c0)=[{&(0x7f0000000040)="d08a6af92c0c68cd975f724ee627780b782076394481ae54c269ace72e3b9b3f5d2c8ec5b8a976de55505ebbdb00cd69cc2cc9171f065fe745b2eb14cc26847b37535bb5d21015508992116cc0ef1491d19ec4b5a1e88ea418468aed8259118735edc9caed4e060038453347f3248fbbfb2d182dca1b5b93534a83f61eb18a8d005cf1be3c", 0x85}, {&(0x7f0000000100)="5b9d708344424c0a388cd9b3f56997aab6aa286c1d2f82c3ba04625378859e558d93d953cdf6324b6b35a3300668dfc5a1b39f26583b2a2d427ca5c982dc57b814f2175f1b6a2c798820433c9b4b0f9f194a9a446de88d1a183e1c7cc417d0ccd144f72556591c3591449de4008f0f0012f3b185823727b8978cd77def57505185694bf70ad83e2f33c269a698eeb1982cb7aa709279543cbd26e77f1713ba95918ab267b37ff29486cb435acd5768bf1e4d43f1aec17ec3ae29799395f4", 0xbe}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)="5b36e2963ba6ddd86e99fc17a0f35205c50592db9d9cdc97bca95857b4f7891aba30c57b2065d3b488840684aee770120ae6236bc9b2", 0x36}, {&(0x7f0000002200)="9a5096deb3ad076e3d91f64c3592ac77621555934dfc54c7583e41c8efaa900d5ce7139de0f4ea7c38311c15c26d611ea001d3bee65309973df6399a92fac68ca51a7fdfb6d67e03c427734cbb819427793b3e51388274dfef5bead70150f0e4813890eda506817a516aa43d70f61045536133657af88b74cdba1d2b0cb02e1467f8a3", 0x83}], 0x6) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400001a000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x12f, 0x0) 13:26:50 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x329, 0x0) 13:26:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5409, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400001b000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:50 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0xe4, 0x0, 0x800}}) 13:26:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x23f, 0x0) 13:26:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400003e000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) io_setup(0x10000, &(0x7f0000000080)=0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r4 = eventfd2(0xcc, 0x40002) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r6 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x40, 0x802) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r7, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r8, 0x0, r7, 0x0, 0x48, 0x0) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r9, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r11 = eventfd2(0x7, 0x80000) r12 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001640)='/selinux/checkreqprot\x00', 0xa18201, 0x0) io_submit(r2, 0x7, &(0x7f00000016c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x1ff, r3, &(0x7f00000000c0)="ee44200978e5838d21386a91bad8a1651955b811c7d61b7a16d64033b219069c247504103d6bd4faa03c6980d77fb3af49e7e234a62f4393bbd984cc16249eb8044f8109ff8e1623cdc034327a9cf3ec4e179f8dd884adae2b126ba497c0", 0x5e, 0x1, 0x0, 0x1, r4}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x4, r5, &(0x7f00000001c0)="1efec24027c3af323a8dd599883e46d72ee1f0bb197c7b5f48b8fd5256d8b417986df57ee7c653afe397bde51132acdcd91aab12c3d691c352881977c75192e736826c08b8169e24388d37341025504d61e44dcb9800813b44566b192356b0629ab2d2cd1eb617aaf2c0ad910ec5e1b0a72d7e87afb320cc0939e1eab549c97bd041a9d77bc1b8127dd089a1455baab816c7f3205668a31cc5a5824eb6", 0x9d, 0x7, 0x0, 0x969303c997f3d545, r6}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x3, r1, &(0x7f0000000300)="d5658aa013c41390fbe9ea2ffaea0bde35f3ddd286dbe7eea53a461c538927556c96039ba0e35afeb8eaf61b0684e291be0591f1e1d3c29e348a3164144a", 0x3e, 0xbd, 0x0, 0x0, r8}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, r9, &(0x7f0000000380)="d49cebd3800c5ee5b12e633b13aa93004d884b83a2877514852138de125bfba576d8e0757e6e96e0914cab88f12b8d082790071b9fd6850e761edd8dcf3a52a47caad2b3dad043fb8d0b19a93b5544b8fae8b19aba13965da12189115578ac83d9263de2fcef0a01582df37004e92f621b310e24443dbb92fdbcdf8491e0253e1feea347517505d9843416c28d5a438b5327d18cabd7cf57aa812b04e0549bdb48740322b126c6fe915049f92dc606d297f245059d08", 0xb6, 0x1, 0x0, 0x1}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x5, 0x8, r0, &(0x7f0000000480)="844b25a239840fa90198caaefe06a1558d8d9c90b348e37963a25a26f7a940bf226a441730049e8321cc8a9e752c396dc056415674474c75bc4d15d6d33c87bd2ae5dd70cc483188a6181211af6b34f33fb7d96acb7a7457c1b62b5613d780278ec1378c0b70c666f2979fc9bdb6b1b4ba28ccc70d9dabfc742f0f1fbb0cad1f17d8c5f72bb4", 0x86, 0x4, 0x0, 0x1, r10}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x81e2664fd8632bbe, 0x3, 0xffffffffffffffff, &(0x7f00000005c0)="9d6348344426800672c4659b26f48de3c7014548d419998f0ea56754dd8283e4d9a512cfa11206aacd95", 0x2a, 0x7, 0x0, 0x1}, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x1, 0x1000, r11, &(0x7f0000000640)="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", 0x1000, 0x8, 0x0, 0x0, r12}]) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x8, 0x4, 0x9, 0x4, 0xa, "6c2a76dd05137450"}) 13:26:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540d, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400003f000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x130, 0x0) 13:26:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540e, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:51 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x32a, 0x0) 13:26:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400007f000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 13:26:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540f, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x240, 0x0) 13:26:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400009b000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5410, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) r1 = open(&(0x7f0000000040)='./file1\x00', 0x10840, 0x56718ec8851cf1f6) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000000000000005000000000000000000000900"/120], 0x78) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x34, r4, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4400140}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x140, r4, 0x200, 0x70bd26, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x81}}}]}, 0x140}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000000300)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, 0x5, 0xd06, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 13:26:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000bd1000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x131, 0x0) 13:26:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5413, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) 13:26:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000f0000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:52 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x32b, 0x0) 13:26:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5414, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x241, 0x0) 13:26:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000f00000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2ec, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x7}}, 0x40) r3 = dup2(r0, r1) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000040)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000000)={0x4}) 13:26:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5415, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5416, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000100020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x132, 0x0) 13:26:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5418, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000800100020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) write$binfmt_elf32(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="ad", @ANYRES32, @ANYRES64, @ANYRES16=r1], 0xf) r4 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000040)={r4, 0x2, 0x7, "6b5df47f6eb7db20252df4bc9da9481f0cd44892335a27788ecf638abace43ddcad066c0e5fee66f6a1e31fc08f00f9793a00da6fabdc285768bf232c4f6b4fc7feb697012d420697b3685fd2f692e596ecc9c04a8e78a2afa3e2b22015beff2acb8efbd74858d0e2be6edac19e5f4a8288138228d7e2e499385519f0ee78b5e0e4bfa7daf6ea5b5107673552ccc3d6912efb1ae5c7e86e539d2b71bb6516b715ee7181df5d31a12ef1d993056f1154b411da3bbefeab7c1128123b0ec4d89f980d97f0148c9a444b1f1a514f354ef330aa18a8ac1bbf9ffdbe511334a59ff"}) 13:26:53 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x32c, 0x0) 13:26:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541b, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x242, 0x0) 13:26:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000200020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000080)={0xfffffffd, 0x2, 0x4, 0x20, 0x3, {}, {0x5, 0xc, 0x1, 0xff, 0x40, 0x20, "d254ff9b"}, 0x1, 0x0, @planes=&(0x7f0000000040)={0x2, 0x8, @fd=r3, 0x6}, 0x5, 0x0, r4}) write$P9_RFSYNC(r5, &(0x7f0000000100)={0x7, 0x33, 0x2}, 0x7) 13:26:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000700020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x133, 0x0) 13:26:54 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5d00}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x10000000f17) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40040400) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x4}) 13:26:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000800020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:54 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x32d, 0x0) 13:26:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000900020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) [ 1310.863871][T15345] IPVS: ftp: loaded support on port[0] = 21 13:26:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x243, 0x0) 13:26:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5421, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000a00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) [ 1311.106032][ T728] tipc: TX() has been purged, node left! 13:26:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5422, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000c00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x134, 0x0) 13:26:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r3 = dup2(0xffffffffffffffff, r0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000100)={0x5, 0x6}) ioctl$TCGETS(r2, 0x5401, &(0x7f00000000c0)) 13:26:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5423, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:55 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x32e, 0x0) 13:26:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000d00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000e00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x244, 0x0) 13:26:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5424, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0xfffc}}) 13:26:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000f00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) chdir(&(0x7f0000000080)='./file0\x00') ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f00000000c0)={0x1bc, 0x6, &(0x7f0000000180)="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"}) 13:26:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x135, 0x0) 13:26:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000001000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:56 executing program 1: setgid(0xee00) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-512\x00'}, 0x58) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x601321, 0x0) mq_notify(r1, &(0x7f0000000180)={0x0, 0x41, 0x2, @thr={&(0x7f0000000080)="a7a8c30d2da3e0b0484a14f5d8ae6e8ee4a3833de9cdbb33d56db0f3d817dd867ebd56eb7dab0cec01b0c59753c18d3ace3bd1fed76db7e234eb95f1623ee6f1faecb77c4ba12c123c9e92016c2b5357ceb612807ffb3954e04d1270839919181e641ab8e06653ece9f772401909f12b198c6577c63f1ff744bbe80c58b153ef8f1da0f24b55258e81cc76e23747d9b1a86140a14b1705c7a0fc73cc5e58c7dd4476d33206b8818e", &(0x7f0000000140)="5db39036c5566894c3a8e67987fc1a9b6a5d48170c17d06f46632ed1d06a5b26b2a734f12c5cc2e5880494f376f3d0bef74e96"}}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x4}) 13:26:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5427, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:56 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x32f, 0x0) 13:26:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5428, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x245, 0x0) 13:26:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000001800020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x40}, [], "66e3a199dc25725ed5d7a344d3f1e1e279eee6b6e36e877682eb6e3f71a34b43bf9d03354e98b3ae2c2bb5ba0567924ec8cfa282694fa40801562a9264af8d293fb958d37e4235768874e5130aafe413fadc903bb698865e49942646e6bd0b67219f1b069ffc7fae50"}, 0xa9) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000000000000000000000010000000000006700000000000000000000000000000000000000000038000000000000000000"], 0x40) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000080)={0x4, 0x33, 0x2}, 0x7) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0x40}}, 0x40) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) syz_open_pts(r4, 0x4102) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$VT_SETMODE(r5, 0x5602, &(0x7f0000000040)={0x8, 0xf7, 0x5, 0x3ff, 0x8}) 13:26:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5429, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000001a00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5437, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x136, 0x0) 13:26:57 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x330, 0x0) 13:26:57 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x8, 0x400) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x980000, 0x2, 0x200, r1, 0x0, &(0x7f00000000c0)={0x980927, 0xd34b, [], @value64=0x5}}) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000140)=0x7ff, 0x4) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x4}) 13:26:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5441, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000001b00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5450, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x246, 0x0) 13:26:57 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x577100) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000080)={0x81, "b876d82dc6742470db9ea59d7fa4dd8e143b80cf1150c3fdac7bda3fbb942a58", 0x1}) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0xfffa, 0x0, 0x0, 0x0, 0x4}}) 13:26:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000003e00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5451, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5452, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000003f00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x137, 0x0) 13:26:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSBRK(r2, 0x5409, 0xb5) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0xa, 0x0, 0x1}) semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000180)=""/4096) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000007f00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x545d, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:58 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x331, 0x0) 13:26:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400ffffff8000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x247, 0x0) 13:26:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5460, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x79, 0x0, 0x10693bc6f14660a6}}) 13:26:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000009b00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5600, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000bd100020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x138, 0x0) 13:26:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(r2, 0x1, 0x2c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 13:26:59 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x332, 0x0) 13:26:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5601, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740080ffffff00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5602, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x248, 0x0) 13:26:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000002000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000080)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:26:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5603, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:26:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000007000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:26:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5605, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x139, 0x0) 13:27:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0xfc, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) ioctl$TCSBRK(r2, 0x5409, 0x1) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) clock_gettime(0x0, &(0x7f00000000c0)) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:27:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5606, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000008000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:00 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x333, 0x0) 13:27:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5607, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x249, 0x0) 13:27:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000009000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x4, {0x2, 0x0, 0x0, 0x0, 0x1}}) 13:27:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:27:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000a000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x13a, 0x0) 13:27:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x7fff, 0x20, 0x80000001, 0x6}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x6c, 0x4, [0x3f, 0x20, 0xc, 0xffff]}, &(0x7f0000000140)=0x10) 13:27:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000c000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:01 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x334, 0x0) 13:27:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000d000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x24a, 0x0) 13:27:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1}}) 13:27:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000e000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000f000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x220c0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x10, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r4, 0x7, 0x0, 0x7, 0x81}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0x200}, &(0x7f0000000080)=0x8) 13:27:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x2, 0x0, 0x0, 0x7, 0x1}}) 13:27:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560b, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000010000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x13b, 0x0) 13:27:02 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x335, 0x0) 13:27:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000018000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x24b, 0x0) 13:27:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x4, {0x2, 0x0, 0x0, 0x2, 0x0, 0xf}}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000480)={0x9, 0x0, 0x8, 0x6, 0xa, "a30500000000bd17ec249ca29a44915ec6a18c"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r2) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000001640)={0x6, 0x118, 0xfa00, {{0x3, 0x572c, "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", 0x40, 0x3f, 0x3f, 0x3f, 0x4, 0x81, 0x5}, r6}}, 0x120) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000740)={0x5, 0x10, 0xfa00, {&(0x7f0000000540), r6, 0x2}}, 0x18) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000080)={"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"}) 13:27:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400001a000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400001b000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560d, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400003e000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) modify_ldt$write(0x1, &(0x7f0000000040)={0x1, 0x0, 0x2000, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1}, 0x10) 13:27:03 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x336, 0x0) 13:27:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x13c, 0x0) 13:27:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560e, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400009b000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x24c, 0x0) 13:27:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560f, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000440)={0x3, 0x0, 0x1, 0xd, 0x177, &(0x7f0000000040)}) 13:27:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000f0000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000080010000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x6364, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000070000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x990000, 0x1, 0x40, r0, 0x0, &(0x7f0000000080)={0x9d0901, 0x2, [], @p_u8=&(0x7f0000000040)=0x4}}) r4 = socket(0x27, 0x80000, 0xe1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r6, 0x1}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r6, 0x4, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2c000882}, 0x20000000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f00000001c0)={0xcccccccccccccff, &(0x7f0000000280)}) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_pts(0xffffffffffffffff, 0x100) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000000)={0x4}) 13:27:04 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x337, 0x0) 13:27:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x13d, 0x0) 13:27:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8912, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000090000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x24d, 0x0) 13:27:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000a0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000040)) 13:27:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8933, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xae03, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000d10b0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:04 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="d6bc60d02531edcc02ed4771653b8d2352af05c732f1f0a579bac76149d501df76dfc2f4622eb3ae3fd595d1c0fb7da4cfe849d3fa96f8c3a1db6b99c15afd863cee1213c89d56fda94d3779bf50d538a45b08e800cbbc40a9927a5c06a5dc8343fb66707b70b744367178c8ebcae0d6f1a3fe6fa99917c5301c43003346eb16f02f59e13bd4a63d56c2d20abb6e595699cd6a5c6fa8d8af7c8d65e5aff60ca658709b2cd65d196de99026376af01a1ed265f28091a406856b497360fbd3018723551c89103811"], 0x1) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x1af, 0x35bf6b0f2349da1, 0x5, {0x0, 0x8}}, 0x20) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x4}) 13:27:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x400454ca, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:05 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x338, 0x0) 13:27:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x13e, 0x0) 13:27:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000c0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40045542, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x24e, 0x0) 13:27:05 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x4}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0xfffc}}, 0x40) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000040)={0x1, 0x2, 0x2}) r2 = getegid() ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000180)) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) setregid(r2, r3) 13:27:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000d0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40049409, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000e0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40086602, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sco\x00') ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5], 0x1, 0x101, 0x100, 0x7f, 0x20, 0x81, 0x80, {0x7, 0xffff, 0x101, 0x31a2, 0xb079, 0x97, 0x3, 0x8, 0x8, 0x18, 0x8000, 0x4, 0x8, 0x3, "aa8b2a444ab5fd67593f4e8beb00aee6c1c58fe18537413657df8134e5979ff6"}}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:27:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000f0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:06 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x339, 0x0) 13:27:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x13f, 0x0) 13:27:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40087602, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000180000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x24f, 0x0) 13:27:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x80, 0x4, 0x1, 0x4}}) 13:27:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40186366, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000001a0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020940d, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000001b0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x48, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0xd6, 0x401, 0x0, 0x10}}) 13:27:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000003e0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:06 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x33a, 0x0) 13:27:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x140, 0x0) 13:27:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045432, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000003f0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x250, 0x0) 13:27:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x2}}) 13:27:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045440, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000007f0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x800454d2, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000009b0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:07 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x24102, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0xda, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x4000, 0x1b, 0x0, 0x4}}) 13:27:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086301, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:07 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x33b, 0x0) 13:27:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x141, 0x0) 13:27:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000bd10000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086601, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x251, 0x0) 13:27:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000040)={0x6, 0x1f, 0x1}) 13:27:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80087601, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000f00000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000f000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0044d1b, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000001020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:08 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) write$UHID_INPUT(r0, &(0x7f0000000040)={0x8, {"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", 0x1000}}, 0x1006) 13:27:08 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x33c, 0x0) 13:27:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000008001020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x142, 0x0) 13:27:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x252, 0x0) 13:27:09 executing program 1: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000401010000000000000000000080000000"], 0x14}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@multicast1}, {}, {0x0, 0x0, 0x0, 0x2}}, {{@in=@local}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000007dc", 0xff0f}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x48, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x60071020}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, r2, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x2008d8c4}, 0x4004888) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x4}) 13:27:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000002020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0189436, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000007020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:09 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x33d, 0x0) 13:27:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:27:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc020660b, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000008020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0c0583b, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x143, 0x0) 13:27:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x253, 0x0) 13:27:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) ioctl$TIOCSIG(r0, 0x40045436, 0x3b) 13:27:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000009020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x500}}) 13:27:10 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x33e, 0x0) 13:27:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r2 = dup3(r0, r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8280600}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r4, 0x2, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004834}, 0x1) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x4}) 13:27:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000000a020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000000c020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x144, 0x0) 13:27:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x209f101df2016445, 0x0, 0x0, 0x40}}, 0x40) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000040)=0x1) 13:27:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000000d020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000040)={0x3, 0x4}) openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x400000, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:27:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x254, 0x0) 13:27:11 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000000e020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000100)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x10) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f00000000c0), 0x4) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0xdb80, 0x0, 0xe05, 0x1}}) 13:27:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x500}}) 13:27:18 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x33f, 0x0) 13:27:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000000f020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x48, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f0000000100)={0x728, 0x7, 0x5, 0xd, 0x1}) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r1], 0x17) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 13:27:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x145, 0x0) 13:27:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x255, 0x0) 13:27:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000010020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x5, {0x2, 0x500}}) 13:27:18 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000018020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x6, {0x2, 0x500}}) 13:27:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000001a020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000001b020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x7, {0x2, 0x500}}) 13:27:19 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x340, 0x0) 13:27:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000003e020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x8, {0x2, 0x500}}) 13:27:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x146, 0x0) 13:27:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x256, 0x0) 13:27:19 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x9, {0x2, 0x500}}) 13:27:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000003f020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0xa, {0x2, 0x500}}) 13:27:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000007f020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0xb, {0x2, 0x500}}) 13:27:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000ffffff80020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0xc, {0x2, 0x500}}) 13:27:20 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x341, 0x0) 13:27:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0xd, {0x2, 0x500}}) 13:27:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000009b020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x147, 0x0) 13:27:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x257, 0x0) 13:27:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0xe, {0x2, 0x500}}) 13:27:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000bd1020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="f9bdd01b5a07f51e8a3ae5d9afc092dd0f2fc0a912a24eb90bfe313f9d419985a1d60cb569be299c39a9cfe994e0061492c74c"], 0x1) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r4 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r4, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x1c, r5, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x40180) syz_genetlink_get_family_id$gtp(&(0x7f0000000280)='gtp\x00') sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, r5, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @remote}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x2}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x852}, 0x4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r3, 0xb, 0x0, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:27:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0xf, {0x2, 0x500}}) 13:27:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000080ffffff020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) read(0xffffffffffffffff, &(0x7f0000000040)=""/165, 0xa5) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x101480, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc808026}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)={0x290, 0x0, 0x210, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_SSIDS={0x34, 0x2d, [{0x6, 0x0, [0x11, 0x12]}, {0x5, 0x0, [0x1c]}, {0x5, 0x0, [0x1]}, {0x5, 0x0, [0x1c]}, {0x5, 0x0, [0x2]}, {0x6, 0x0, [0x8, 0x18]}]}, @NL80211_ATTR_BSSID={0xa, 0xf5, @broadcast}, @NL80211_ATTR_IE={0x206, 0x2a, "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"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x20, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0xf7}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x8}]}, 0x290}, 0x1, 0x0, 0x0, 0x4000}, 0x80) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0xfffd}}) 13:27:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x10, {0x2, 0x500}}) 13:27:21 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x342, 0x0) 13:27:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000010000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x11, {0x2, 0x500}}) 13:27:21 executing program 1: ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x6, 'vcan0\x00', {0x5}, 0x8}) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x4}) 13:27:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x258, 0x0) 13:27:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x148, 0x0) 13:27:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000020000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:21 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x500}}) 13:27:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @vxcan={{0xc, 0x1, 'vxcan\x00'}, {0x18, 0x2, @val={0x14}}}}]}, 0x48}}, 0x0) recvfrom$packet(r2, &(0x7f0000000080)=""/116, 0x74, 0x10000, &(0x7f0000000100)={0x11, 0xf8, r5, 0x1, 0x40, 0x6, @remote}, 0x14) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) 13:27:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000070000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:22 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x1}}) 13:27:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x4, 0x500}}) 13:27:22 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x343, 0x0) 13:27:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000080000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x5, 0x500}}) 13:27:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x806, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read'}}], [{@measure='measure'}, {@subj_user={'subj_user', 0x3d, '&)posix_acl_access\'{]*posix_acl_access%keyring'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@dont_measure='dont_measure'}, {@fscontext={'fscontext', 0x3d, 'system_u'}}]}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="1b9b3907000000000000fdffffffffffffff00000000000000000000000000006700000000000000000000000000000000000000000038000000000000000000"], 0x40) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x9}) 13:27:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x259, 0x0) 13:27:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x149, 0x0) 13:27:23 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) gettid() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0x1fffff, &(0x7f0000000540)=[&(0x7f00000000c0)={0xd, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x3000}]) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x9a2, r3, &(0x7f0000000080)="8f996f45b66550355f84192a2a5f361a93", 0x11, 0x9, 0x0, 0x0, r4}, &(0x7f0000000100)) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x101, 0x121600) 13:27:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x6, 0x500}}) 13:27:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000090000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x7, 0x500}}) 13:27:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000a0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:23 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x6, &(0x7f0000000280)=[{0x2, 0x40, 0x7, 0x8}, {0xffff, 0x6, 0x30, 0x1000}, {0x924, 0x1, 0xff, 0x1}, {0x73, 0x40, 0x6, 0x10001}, {0x6, 0xdf, 0x3, 0x2}, {0x3f, 0x7, 0xfe, 0x401}]}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r1, &(0x7f0000001780)={&(0x7f0000000400)=@phonet, 0xfffffffffffffe5c, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/227, 0xe3}, {&(0x7f00000019c0)=""/154, 0x9a}], 0x2, &(0x7f0000000480)=""/118, 0x76}, 0x20) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x4}) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000080)='-cgroup\x00', &(0x7f00000000c0)=')/!::GPL\x00', &(0x7f0000000100)='nodev%bdev\x00', &(0x7f0000000140)='em0\x00', &(0x7f0000000300)='])\x95mime_type\\$wlan0\x00', &(0x7f0000000340)='securityem1system\x00', &(0x7f0000000380)='security\x00'], &(0x7f0000000240)=[&(0x7f00000001c0)='self*[nodev\xef*]posix_acl_access\'\x00', &(0x7f0000000200)='\x8a\x00']) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/policy\x00', 0x0, 0x0) r4 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000980), &(0x7f00000009c0)=0x10, 0x80000) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r6, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r8, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r9, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r10 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r10, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r11, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r12, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$VIDIOC_G_EXT_CTRLS(r12, 0xc0205647, &(0x7f0000000ac0)={0x980000, 0x5, 0x1ff, r0, 0x0, &(0x7f0000000a80)={0x990a72, 0x4, [], @p_u16=&(0x7f0000000a40)=0xfffb}}) r14 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/context\x00', 0x2, 0x0) r15 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r15, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r16 = getpgid(0x0) r17 = gettid() tgkill(r16, r17, 0x0) r18 = getuid() r19 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r19, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r20 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r20, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) sendmsg$unix(r3, &(0x7f0000000c40)={&(0x7f00000005c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000640)="fa11ae00268fc12e014d80528ac033aa77efc62f19a141f9e31b69c0aa56a37a9b5077d804ac84f3e7c762a253d41ec858285ab15534a3b299342f85fade73aabfc3485b1770ee253fba9fb421913da10d49d3882467301bbb1357783d13bfef6087374ef79ff707562712d86b9e6516aeb994604a5cc2177d4bd98573e836f871f140c6d443f97e8cde569f32f305a602155c7f3d79873d6dcf195cb97932210c4dda31a73cbefe835f0fc82636ba918693b7bb8677eaeb893abc160f0ec043df3ddbbf7330520a6761b81c3f980b98e22d607494b7697f2c92", 0xda}, {&(0x7f0000000740)="56288273ae6475ac5d7854ff91831df93b4163ac7235024df4f618fea64f204f048b01abe5644d7abbcfa0b97eb3ed8217a8227cb7c057fe0ac40d76d68528b9be8f6cd7e671a524da4034255004746b3773e08076d9da0a57618791307cfc093074fce839074ace779987b222f8697ddcaebc4a30eef90ad5c1208143f9c5d2fcd209506613d31ea6bd59c81961ec70c71a815509b0f309fbc6fd29eb3aa753f4fca1028077b82f4d83e50339cf9dc52b2cf89bbfa68469a34f64ec410c5e3ebfede0b99a1dec81a0ffc469e033fd7d0d6ac14a5ef2652b0b3fdeaa80d3cd8943155ed73efb7928ee648d66a8df25db", 0xf0}, {&(0x7f0000000840)="9e0b495b5a138cecb2bf", 0xa}, {&(0x7f0000000880)="708d8625b497eb57ccc8f9cc23b06239f69386207b4f2186f11a68149fab881e42b8f08d80bf0e7abbd018d0ec27ef15d8cd1d31cd9ca85234f5dc1f71cb9f7bd5b1b7e243d1a03031bbe96b003e2097b0f3f7e96615a6cea57813544d66bc03a17d1ec0078cd3172e2e10802a5874a22d7da18b97eaeedce0c9e4d1d4fa2a4a71b7a8cdf8311488cc04c36e0196838506a64af817962c755f9fa17532d90c421442b6d2cde1b49f8deeadc48b8e8e", 0xaf}], 0x4, &(0x7f0000000b40)=[@rights={{0x14, 0x1, 0x1, [r4]}}, @rights={{0x38, 0x1, 0x1, [r5, r6, r1, r2, r7, r8, r2, r9, r10, r11]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r2, r2, r2, r0]}}, @rights={{0x28, 0x1, 0x1, [r13, r14, r15, r0, r0, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r19, r20]}}], 0xf0, 0x4000000}, 0x4000) 13:27:23 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x344, 0x0) 13:27:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x8, 0x500}}) 13:27:23 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000c0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:23 executing program 1: ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x7, 'syz_tun\x00', {0x401}, 0x13a7}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x10, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={r2, 0x7, 0x0, 0x7, 0x81}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2, 0x9}, &(0x7f00000001c0)=0x8) r3 = semget(0x0, 0x2, 0x501) semctl$IPC_INFO(r3, 0x0, 0x3, &(0x7f00000000c0)=""/185) 13:27:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x25a, 0x0) 13:27:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x9, 0x500}}) 13:27:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000d0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:24 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000001c0)={0x18, 0x2f, 0xa, 0xf, 0x384, 0xcd22, 0x0, 0x46, 0xffffffffffffffff}) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000040)=""/152) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x48, 0x0) getsockopt$SO_J1939_ERRQUEUE(r3, 0x6b, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) 13:27:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x14a, 0x0) 13:27:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0xa, 0x500}}) 13:27:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000e0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000f0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:24 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0xffffffc6, 0x9, 0x4, 0x1008, 0x7, {0x77359400}, {0x472c0cb2ad460adb, 0x0, 0x4f, 0x7, 0x2, 0x3f, "276572fd"}, 0x4, 0x2, @userptr=0x1, 0x7, 0x0, r1}) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x0, 0x0, 0x5}}) r3 = getpgid(0x0) r4 = gettid() tgkill(r3, r4, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, r3) 13:27:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000100000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:24 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x345, 0x0) 13:27:24 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0xb, 0x500}}) 13:27:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x25b, 0x0) 13:27:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0xc, 0x500}}) 13:27:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000180000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)=0x1) 13:27:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x14b, 0x0) 13:27:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0xd, 0x500}}) 13:27:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000001a0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:25 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f00000000c0)=0x1, 0x4) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x4}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x7, 0x9, 0x4, 0x20, 0x3, {0x77359400}, {0x5, 0x0, 0x17, 0x4, 0x7, 0x8, "4069e497"}, 0xf4, 0x2, @userptr=0x101, 0x101}) 13:27:25 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0xe, 0x500}}) 13:27:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000001b0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:25 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x346, 0x0) 13:27:25 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000080)={0x1ff, 0x4, 0x0, 0x8000, 0x37, 0x2}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4}) 13:27:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x25c, 0x0) 13:27:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0xf, 0x500}}) 13:27:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000003e0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:26 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x800, 0x0) r1 = accept4$netrom(r0, &(0x7f0000000180)={{0x3, @default}, [@remote, @rose, @bcast, @remote, @null, @rose]}, &(0x7f0000000200)=0x48, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000240)=0x80, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@empty, @in6}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0x12a) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_setup(0x1, &(0x7f0000000280)=0x0) r4 = socket$caif_stream(0x25, 0x1, 0x3) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r5, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x800240, 0x0) io_submit(r3, 0x2, &(0x7f0000000480)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x9, r4, &(0x7f0000000300)="bdc2b04dd89b9a9a3e4e6ee06ed3f041d85f7e6e50cfdd244b180b30128b8fd2bb0a34455942", 0x26, 0x9, 0x0, 0x0, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x500, r5, &(0x7f0000000380)="03b8dfd400f823a7d9719ec34c279a5e47e2b30a1b462040a4c8af1396c005604bc510e74fcafd8a6ce4e6579a950b50207f9f237785ff07ab9e82e31ab15860070b66090336ff278ddca9865e2b5202d255c844d5bb72fe7ec6c3094d20b97bbeabbb65515f95fda4", 0x69, 0x8, 0x0, 0x5, r6}]) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x4}) 13:27:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x14c, 0x0) 13:27:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000009b0000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x10, 0x500}}) 13:27:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000f00000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x4, {0x2, 0x0, 0x1002}}) 13:27:26 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000800100020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:26 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x347, 0x0) 13:27:26 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x11, 0x500}}) 13:27:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x25d, 0x0) 13:27:27 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x4, {0x2, 0x0, 0x7c7, 0x0, 0x20, 0x4}}) 13:27:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000700020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x300}}) 13:27:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x14d, 0x0) 13:27:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x502}}) 13:27:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000900020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x300}}) 13:27:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x503}}) 13:27:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000a00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:27 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x348, 0x0) 13:27:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x500}}) 13:27:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x25e, 0x0) 13:27:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x504}}) 13:27:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000d10b00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000000a020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x14e, 0x0) 13:27:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x505}}) 13:27:28 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000c00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000009020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x506}}) 13:27:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x507}}) 13:27:28 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x349, 0x0) 13:27:28 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5437, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x25f, 0x0) 13:27:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000d00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x508}}) 13:27:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000900000000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x14f, 0x0) 13:27:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000e00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x53e}}) 13:27:29 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:29 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000f00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) [ 1345.902768][T27206] FAULT_INJECTION: forcing a failure. [ 1345.902768][T27206] name failslab, interval 1, probability 0, space 0, times 0 [ 1345.950570][T27206] CPU: 1 PID: 27206 Comm: syz-executor.1 Not tainted 5.5.0-rc6-syzkaller #0 [ 1345.959309][T27206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1345.969399][T27206] Call Trace: [ 1345.972732][T27206] dump_stack+0x197/0x210 [ 1345.977095][T27206] should_fail.cold+0xa/0x15 [ 1345.981717][T27206] ? fault_create_debugfs_attr+0x180/0x180 13:27:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x600}}) [ 1345.987577][T27206] ? ___might_sleep+0x163/0x2c0 [ 1345.987599][T27206] __should_failslab+0x121/0x190 [ 1345.987617][T27206] should_failslab+0x9/0x14 [ 1345.987633][T27206] __kmalloc+0x2e0/0x770 [ 1345.987658][T27206] ? tomoyo_realpath_from_path+0xc5/0x660 13:27:29 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x34a, 0x0) [ 1345.987680][T27206] tomoyo_realpath_from_path+0xc5/0x660 [ 1345.987696][T27206] ? tomoyo_path_number_perm+0x193/0x520 [ 1345.987720][T27206] tomoyo_path_number_perm+0x1dd/0x520 [ 1345.987736][T27206] ? tomoyo_path_number_perm+0x193/0x520 [ 1345.987757][T27206] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1345.987771][T27206] ? __f_unlock_pos+0x19/0x20 [ 1345.987796][T27206] ? ___might_sleep+0x163/0x2c0 [ 1345.987839][T27206] ? selinux_file_mprotect+0x620/0x620 [ 1345.987853][T27206] ? __fget+0x37f/0x550 [ 1345.987895][T27206] ? ksys_dup3+0x3e0/0x3e0 [ 1345.987917][T27206] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1345.987941][T27206] tomoyo_file_ioctl+0x23/0x30 [ 1345.987959][T27206] security_file_ioctl+0x77/0xc0 [ 1345.987986][T27206] ksys_ioctl+0x57/0xd0 [ 1345.988009][T27206] __x64_sys_ioctl+0x73/0xb0 [ 1345.988030][T27206] do_syscall_64+0xfa/0x790 [ 1345.988049][T27206] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1345.988063][T27206] RIP: 0033:0x45af49 [ 1345.988081][T27206] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1345.988090][T27206] RSP: 002b:00007f134d208c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1345.988106][T27206] RAX: ffffffffffffffda RBX: 00007f134d208c90 RCX: 000000000045af49 [ 1345.988115][T27206] RDX: 0000000020000000 RSI: 000000000000541c RDI: 0000000000000003 [ 1345.988124][T27206] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1345.988133][T27206] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f134d2096d4 13:27:29 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x900}}) [ 1345.988141][T27206] R13: 00000000004c64de R14: 00000000004ddcc0 R15: 0000000000000004 [ 1346.015795][T27206] ERROR: Out of memory at tomoyo_realpath_from_path. 13:27:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x260, 0x0) 13:27:30 executing program 1 (fault-call:1 fault-nth:1): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000001800020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) [ 1346.778999][T27361] FAULT_INJECTION: forcing a failure. [ 1346.778999][T27361] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1346.792240][T27361] CPU: 0 PID: 27361 Comm: syz-executor.1 Not tainted 5.5.0-rc6-syzkaller #0 [ 1346.800926][T27361] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1346.811167][T27361] Call Trace: [ 1346.814479][T27361] dump_stack+0x197/0x210 [ 1346.818835][T27361] should_fail.cold+0xa/0x15 [ 1346.823456][T27361] ? fault_create_debugfs_attr+0x180/0x180 13:27:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x150, 0x0) [ 1346.829290][T27361] ? __kasan_check_read+0x11/0x20 [ 1346.834353][T27361] should_fail_alloc_page+0x50/0x60 [ 1346.839576][T27361] __alloc_pages_nodemask+0x1a1/0x910 [ 1346.844977][T27361] ? avc_has_extended_perms+0x8e4/0x10f0 [ 1346.850661][T27361] ? __alloc_pages_slowpath+0x2920/0x2920 [ 1346.856408][T27361] ? __kasan_check_read+0x11/0x20 [ 1346.861454][T27361] ? fault_create_debugfs_attr+0x180/0x180 [ 1346.867286][T27361] cache_grow_begin+0x90/0xc60 [ 1346.872076][T27361] ? tomoyo_realpath_from_path+0xc5/0x660 13:27:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000001a00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) [ 1346.877820][T27361] ? trace_hardirqs_off+0x62/0x240 [ 1346.882972][T27361] __kmalloc+0x6b2/0x770 [ 1346.887237][T27361] ? mark_held_locks+0xf0/0xf0 [ 1346.892033][T27361] ? tomoyo_realpath_from_path+0xc5/0x660 [ 1346.897781][T27361] tomoyo_realpath_from_path+0xc5/0x660 [ 1346.903350][T27361] ? tomoyo_path_number_perm+0x193/0x520 [ 1346.909015][T27361] tomoyo_path_number_perm+0x1dd/0x520 [ 1346.914499][T27361] ? tomoyo_path_number_perm+0x193/0x520 [ 1346.920159][T27361] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1346.925985][T27361] ? __f_unlock_pos+0x19/0x20 [ 1346.930693][T27361] ? ___might_sleep+0x163/0x2c0 [ 1346.935589][T27361] ? selinux_file_mprotect+0x620/0x620 [ 1346.941066][T27361] ? __fget+0x37f/0x550 [ 1346.945255][T27361] ? ksys_dup3+0x3e0/0x3e0 [ 1346.949693][T27361] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1346.955962][T27361] tomoyo_file_ioctl+0x23/0x30 [ 1346.963092][T27361] security_file_ioctl+0x77/0xc0 [ 1346.968057][T27361] ksys_ioctl+0x57/0xd0 [ 1346.972235][T27361] __x64_sys_ioctl+0x73/0xb0 [ 1346.976844][T27361] do_syscall_64+0xfa/0x790 [ 1346.981373][T27361] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1346.987277][T27361] RIP: 0033:0x45af49 [ 1346.991199][T27361] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 13:27:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0xff00}}) 13:27:30 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x34b, 0x0) [ 1346.991208][T27361] RSP: 002b:00007f134d208c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1346.991223][T27361] RAX: ffffffffffffffda RBX: 00007f134d208c90 RCX: 000000000045af49 [ 1346.991232][T27361] RDX: 0000000020000000 RSI: 000000000000541c RDI: 0000000000000003 [ 1346.991242][T27361] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1346.991250][T27361] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f134d2096d4 [ 1346.991259][T27361] R13: 00000000004c64de R14: 00000000004ddcc0 R15: 0000000000000004 13:27:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:30 executing program 1 (fault-call:1 fault-nth:2): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000001b00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) [ 1347.400414][T27566] FAULT_INJECTION: forcing a failure. [ 1347.400414][T27566] name failslab, interval 1, probability 0, space 0, times 0 [ 1347.422658][T27566] CPU: 0 PID: 27566 Comm: syz-executor.1 Not tainted 5.5.0-rc6-syzkaller #0 [ 1347.431385][T27566] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1347.441452][T27566] Call Trace: [ 1347.444775][T27566] dump_stack+0x197/0x210 13:27:30 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000003e00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) [ 1347.449551][T27566] should_fail.cold+0xa/0x15 [ 1347.454156][T27566] ? fault_create_debugfs_attr+0x180/0x180 [ 1347.459992][T27566] ? ___might_sleep+0x163/0x2c0 [ 1347.464869][T27566] __should_failslab+0x121/0x190 [ 1347.469836][T27566] should_failslab+0x9/0x14 [ 1347.474359][T27566] __kmalloc+0x2e0/0x770 [ 1347.478640][T27566] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1347.478660][T27566] ? d_absolute_path+0x11b/0x170 [ 1347.478675][T27566] ? __d_path+0x140/0x140 [ 1347.478692][T27566] ? tomoyo_encode2.part.0+0xf5/0x400 [ 1347.478711][T27566] tomoyo_encode2.part.0+0xf5/0x400 [ 1347.478733][T27566] tomoyo_encode+0x2b/0x50 [ 1347.478750][T27566] tomoyo_realpath_from_path+0x19c/0x660 [ 1347.478776][T27566] tomoyo_path_number_perm+0x1dd/0x520 [ 1347.478790][T27566] ? tomoyo_path_number_perm+0x193/0x520 [ 1347.478808][T27566] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1347.478829][T27566] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1347.478850][T27566] ? retint_kernel+0x2b/0x2b [ 1347.478885][T27566] ? selinux_file_mprotect+0x620/0x620 [ 1347.478898][T27566] ? __fget+0x37f/0x550 [ 1347.478917][T27566] ? ksys_dup3+0x3e0/0x3e0 [ 1347.478934][T27566] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1347.478955][T27566] tomoyo_file_ioctl+0x23/0x30 [ 1347.478971][T27566] security_file_ioctl+0x77/0xc0 [ 1347.478989][T27566] ksys_ioctl+0x57/0xd0 [ 1347.479006][T27566] __x64_sys_ioctl+0x73/0xb0 [ 1347.479023][T27566] do_syscall_64+0xfa/0x790 [ 1347.479042][T27566] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1347.479053][T27566] RIP: 0033:0x45af49 [ 1347.479069][T27566] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1347.479077][T27566] RSP: 002b:00007f134d208c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1347.479092][T27566] RAX: ffffffffffffffda RBX: 00007f134d208c90 RCX: 000000000045af49 [ 1347.479100][T27566] RDX: 0000000020000000 RSI: 000000000000541c RDI: 0000000000000003 [ 1347.479108][T27566] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1347.479117][T27566] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f134d2096d4 [ 1347.479125][T27566] R13: 00000000004c64de R14: 00000000004ddcc0 R15: 0000000000000004 [ 1347.541585][T27566] ERROR: Out of memory at tomoyo_realpath_from_path. 13:27:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000003f00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x2}}) 13:27:31 executing program 1 (fault-call:1 fault-nth:3): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x261, 0x0) 13:27:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x151, 0x0) 13:27:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x3}}) 13:27:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000007f00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) [ 1347.969314][T27783] FAULT_INJECTION: forcing a failure. [ 1347.969314][T27783] name failslab, interval 1, probability 0, space 0, times 0 [ 1347.969498][T27783] CPU: 1 PID: 27783 Comm: syz-executor.1 Not tainted 5.5.0-rc6-syzkaller #0 13:27:31 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x34c, 0x0) [ 1347.969508][T27783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1347.969514][T27783] Call Trace: [ 1347.969542][T27783] dump_stack+0x197/0x210 [ 1347.969566][T27783] should_fail.cold+0xa/0x15 [ 1347.969592][T27783] ? fault_create_debugfs_attr+0x180/0x180 [ 1347.969613][T27783] ? ___might_sleep+0x163/0x2c0 [ 1347.969635][T27783] __should_failslab+0x121/0x190 [ 1347.969655][T27783] should_failslab+0x9/0x14 [ 1347.969673][T27783] __kmalloc+0x2e0/0x770 [ 1347.969780][T27783] ? vc_uniscr_copy_line+0x4b0/0x4b0 [ 1347.969799][T27783] ? __might_sleep+0x95/0x190 [ 1347.969817][T27783] ? set_selection_kernel+0x872/0x13b0 [ 1347.969837][T27783] set_selection_kernel+0x872/0x13b0 [ 1347.969856][T27783] ? __audit_mq_open+0x14f/0x160 [ 1347.969878][T27783] set_selection_user+0x95/0xd9 [ 1347.969894][T27783] ? sel_loadlut+0xf0/0xf0 [ 1347.969917][T27783] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1347.969937][T27783] tioclinux+0x11c/0x480 [ 1347.969955][T27783] vt_ioctl+0x1a41/0x26d0 [ 1347.969974][T27783] ? complete_change_console+0x3a0/0x3a0 [ 1347.969989][T27783] ? lock_downgrade+0x920/0x920 [ 1347.970035][T27783] ? rwlock_bug.part.0+0x90/0x90 [ 1347.970056][T27783] ? tomoyo_path_number_perm+0x214/0x520 [ 1347.970071][T27783] ? find_held_lock+0x35/0x130 [ 1347.970090][T27783] ? tomoyo_path_number_perm+0x214/0x520 [ 1347.970107][T27783] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1347.970144][T27783] ? tty_jobctrl_ioctl+0x50/0xd40 [ 1347.970159][T27783] ? complete_change_console+0x3a0/0x3a0 [ 1347.970196][T27783] tty_ioctl+0xa37/0x14f0 [ 1347.970217][T27783] ? tty_vhangup+0x30/0x30 [ 1347.970233][T27783] ? tomoyo_path_number_perm+0x454/0x520 [ 1347.970256][T27783] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1347.970274][T27783] ? tomoyo_path_number_perm+0x25e/0x520 [ 1347.970296][T27783] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1347.970313][T27783] ? __f_unlock_pos+0x19/0x20 [ 1347.970339][T27783] ? ___might_sleep+0x163/0x2c0 [ 1347.970365][T27783] ? tty_vhangup+0x30/0x30 [ 1347.970381][T27783] do_vfs_ioctl+0x977/0x14e0 [ 1347.970400][T27783] ? compat_ioctl_preallocate+0x220/0x220 [ 1347.970415][T27783] ? selinux_file_mprotect+0x620/0x620 [ 1347.970426][T27783] ? __fget+0x37f/0x550 [ 1347.970446][T27783] ? ksys_dup3+0x3e0/0x3e0 [ 1347.970461][T27783] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1347.970483][T27783] ? tomoyo_file_ioctl+0x23/0x30 [ 1347.970497][T27783] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1347.970513][T27783] ? security_file_ioctl+0x8d/0xc0 [ 1347.970531][T27783] ksys_ioctl+0xab/0xd0 [ 1347.970550][T27783] __x64_sys_ioctl+0x73/0xb0 [ 1347.970570][T27783] do_syscall_64+0xfa/0x790 [ 1347.970599][T27783] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1347.970611][T27783] RIP: 0033:0x45af49 [ 1347.970629][T27783] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1347.970638][T27783] RSP: 002b:00007f134d208c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 13:27:32 executing program 1 (fault-call:1 fault-nth:4): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) [ 1347.970655][T27783] RAX: ffffffffffffffda RBX: 00007f134d208c90 RCX: 000000000045af49 [ 1347.970665][T27783] RDX: 0000000020000000 RSI: 000000000000541c RDI: 0000000000000003 [ 1347.970674][T27783] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1347.970684][T27783] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f134d2096d4 [ 1347.970694][T27783] R13: 00000000004c64de R14: 00000000004ddcc0 R15: 0000000000000004 [ 1347.975441][T27783] selection: kmalloc() failed 13:27:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000009b00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x4}}) 13:27:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x5}}) 13:27:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000bd100020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x262, 0x0) 13:27:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x6}}) 13:27:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x152, 0x0) 13:27:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x10, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:32 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x34d, 0x0) 13:27:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000f000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x7}}) 13:27:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b2f, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000030000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x8}}) 13:27:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b30, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:32 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000050000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x263, 0x0) 13:27:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x3e}}) 13:27:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x153, 0x0) 13:27:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000060000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b31, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:33 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x34e, 0x0) 13:27:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x300}}) 13:27:33 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000070000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:33 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b32, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x500}}) 13:27:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000080000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x600}}) 13:27:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x264, 0x0) 13:27:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b33, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x154, 0x0) 13:27:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000090000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x700}}) 13:27:34 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x34f, 0x0) 13:27:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b34, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000000a0000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b35, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:34 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x3e00}}) 13:27:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000000b0000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x265, 0x0) 13:27:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x3f00}}) 13:27:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x155, 0x0) 13:27:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b37, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000000c0000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x4000}}) 13:27:35 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x350, 0x0) 13:27:35 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000000d0000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:35 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3a, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0xff00}}) 13:27:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000000f0000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3b, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x266, 0x0) 13:27:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x156, 0x0) 13:27:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000001f0000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x2}}) 13:27:36 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x351, 0x0) 13:27:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x3}}) 13:27:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000460000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3d, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x4}}) 13:27:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b40, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x267, 0x0) 13:27:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000ffff0000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x157, 0x0) 13:27:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x5}}) 13:27:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000200020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:37 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x352, 0x0) 13:27:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x6}}) 13:27:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000700020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b44, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b45, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x7}}) 13:27:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x268, 0x0) 13:27:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b46, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x8}}) 13:27:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000800020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x158, 0x0) 13:27:38 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x353, 0x0) 13:27:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b48, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x3e}}) 13:27:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000900020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x300}}) 13:27:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x269, 0x0) 13:27:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000a00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x500}}) 13:27:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x159, 0x0) 13:27:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000c00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x600}}) 13:27:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:39 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x354, 0x0) 13:27:39 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4d, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:39 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x700}}) 13:27:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x26a, 0x0) 13:27:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000d00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4e, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x3e00}}) 13:27:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000e00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x15a, 0x0) 13:27:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x3f00}}) 13:27:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000f00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:40 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x355, 0x0) 13:27:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b60, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x4000}}) 13:27:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x26b, 0x0) 13:27:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000001000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0xff00}}) 13:27:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x15b, 0x0) 13:27:41 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000001800020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b62, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:41 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x356, 0x0) 13:27:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x2}}) 13:27:41 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:41 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x3}}) 13:27:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x26c, 0x0) 13:27:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000001a00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b64, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x4}}) 13:27:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b65, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x15c, 0x0) 13:27:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b66, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:42 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x5}}) 13:27:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000001b00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:42 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x357, 0x0) 13:27:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x6}}) 13:27:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b67, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x26d, 0x0) 13:27:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000003e00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x7}}) 13:27:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b68, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x15d, 0x0) 13:27:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x8}}) 13:27:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6a, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000009b00020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:43 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x358, 0x0) 13:27:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6b, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:43 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x3e}}) 13:27:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x26e, 0x0) 13:27:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000f000020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x300}}) 13:27:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000008001020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x15e, 0x0) 13:27:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x500}}) 13:27:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6d, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:44 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000007020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:44 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x359, 0x0) 13:27:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b70, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x600}}) 13:27:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x26f, 0x0) 13:27:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000009020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x700}}) 13:27:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b71, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000000a020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b72, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x3e00}}) 13:27:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000d10b020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x15f, 0x0) 13:27:45 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x35a, 0x0) 13:27:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x3f00}}) 13:27:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000000c020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x270, 0x0) 13:27:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfa, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x4000}}) 13:27:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000000d020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0xff00}}) 13:27:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000000e020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:46 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x160, 0x0) 13:27:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000000f020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4c01, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:46 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x35b, 0x0) 13:27:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x271, 0x0) 13:27:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0x2}}) 13:27:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4c81, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000018020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0x3}}) 13:27:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000001a020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5409, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0x4}}) 13:27:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x161, 0x0) 13:27:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000001b020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:47 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:47 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0x5}}) 13:27:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x272, 0x0) 13:27:48 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x35c, 0x0) 13:27:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0x6}}) 13:27:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000003e020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0x7}}) 13:27:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000003f020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540d, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x162, 0x0) 13:27:48 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0x8}}) 13:27:48 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000007f020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:48 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540e, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x273, 0x0) 13:27:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0x3e}}) 13:27:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000009b020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540f, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:49 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x35d, 0x0) 13:27:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5410, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0x300}}) 13:27:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000bd1020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x163, 0x0) 13:27:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:49 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0x500}}) 13:27:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000f0020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x274, 0x0) 13:27:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5413, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0x600}}) 13:27:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000002020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:50 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x35e, 0x0) 13:27:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000007020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5414, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0x700}}) 13:27:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x164, 0x0) 13:27:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5415, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000008020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0x3e00}}) 13:27:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x275, 0x0) 13:27:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5416, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0x3f00}}) 13:27:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000009020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:51 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x35f, 0x0) 13:27:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5418, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0x4000}}) 13:27:51 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000000a020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x165, 0x0) 13:27:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541b, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0xff00}}) 13:27:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x276, 0x0) 13:27:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000000c020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:52 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x360, 0x0) 13:27:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5421, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000000d020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5422, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x166, 0x0) 13:27:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000000e020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:52 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5423, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:52 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000000f020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x277, 0x0) 13:27:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5424, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000010020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:53 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x361, 0x0) 13:27:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000018020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5427, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000001a020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x167, 0x0) 13:27:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5428, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000001b020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5429, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x278, 0x0) 13:27:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000003e020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5437, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:54 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x362, 0x0) 13:27:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad7400000000009b020000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5441, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) r3 = openat(r2, &(0x7f0000000040)='./file0\x00', 0x2001, 0xaae5933e87e2edb6) r4 = getpgid(0x0) r5 = gettid() tgkill(r4, r5, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r7, &(0x7f0000000140)=ANY=[@ANYBLOB="1b9b39070000000000000000000000000000000000000000000000000000000067000000000000000000000000000002000000000000380000000000001e0000"], 0x40) ioctl$TIOCGPTPEER(r7, 0x5441, 0x3) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x7, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x4}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x9, 0x10000}, &(0x7f0000000200)=0xfffffffffffffbff, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r8, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x2, &(0x7f00000000c0)=@raw=[@exit, @ldst={0x1, 0x3, 0x0, 0x0, 0x1, 0x10}], &(0x7f0000000100)='syzkaller\x00', 0x3ff, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0xb, r6, 0x8, &(0x7f0000000140)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x2, 0x10, 0x5, 0x2}, 0x10, r8}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r9, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r10, 0x0, r9, 0x0, 0x48, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, &(0x7f0000000240)) r11 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r11, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [], r12}, 0x18, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [], r13}, 0x18, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [], r14}, 0x18, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [], r16}, 0x18, 0x0) sendmsg$nl_netfilter(r3, &(0x7f00000018c0)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x8000010}, 0xc, &(0x7f0000001880)={&(0x7f0000000ac0)={0x5d0, 0x1, 0x1, 0x400, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x4}, [@nested={0x33, 0x22, 0x0, 0x1, [@generic="56bdd4184f85050629537ce147af4a", @typed={0x14, 0x45, 0x0, 0x0, @ipv6=@local}, @generic="ec6729e3eca75d572363ce0a02df13cb85de287ad72e820b80f11a3e9a2645e33b55ff0ae553b26591130605128500a5f9693d723c46c5c2963f5b77bcb2e62c404f15f88874a7f4cbfa86021a61695a8665b81aeaa52d77afabbd2352e9b553989e26bfeedb2a626b6f9ffd0098c1c431c881bf66ed57ad8ae0c404f474d595a7368520832ac4360b7e711bf7d3db727ffb39cf9bde938a990d4396f72ff53b60b529d992996d5f925e4715c27855bcc0bddf38c3ed34b3f6ade72e1449a3a822f1ed9772a7851cdbe1eb76c5e80c08dc064cd9d68d1664485e220dc90105d3ef8d2ce141460fc2199d"]}, @nested={0x28, 0x23, 0x0, 0x1, [@typed={0x8, 0x2e, 0x0, 0x0, @pid=r4}, @typed={0x8, 0x19, 0x0, 0x0, @u32=0xfffffe01}, @typed={0x5, 0x80, 0x0, 0x0, @str='\x00'}, @typed={0xc, 0x20, 0x0, 0x0, @u64=0x2b3}]}, @nested={0xdb, 0x47, 0x0, 0x1, [@typed={0x241, 0x1, 0x0, 0x0, @pid=r15}, @typed={0xf, 0x35, 0x0, 0x0, @str='[GPLmd5sum\x00'}, @typed={0x8, 0x4a, 0x0, 0x0, @u32=0x8}, @typed={0x8, 0x71, 0x0, 0x0, @uid=r12}, @generic="10fdc35630e02f05e1d7686f0a89e8462e4a05c18e18c59dfefc6803bdd47536f3d48169a5848a7b0afb2d5c9c0a48", @typed={0xc, 0x73, 0x0, 0x0, @u64=0x2}, @generic="c366013074f0a44384dc8b93f167f85ebe9318a2a35465ec07fd37ce8a29faef70cf6ed672e2658668913d3f77744c9c55385ef088c5cb31291027e581f46e7a4bc3248a866961fc23cdb014f9feffb3fe7075c7", @generic="f254fbdce593424d73a546df2a6f7e836af6d23b2c7d4f60", @typed={0x8, 0x63, 0x0, 0x0, @uid=r13}]}, @nested={0x1ac, 0x5f, 0x0, 0x1, [@typed={0xf, 0x65, 0x0, 0x0, @str='[GPLmd5sum\x00'}, @generic="9cc2063e0390bfd2bfb46748d33796c66031956a14085418c3ce39144d106d1fd30f65b360258d139e4f0b38c255f40628f604aa0c24e5883166dbda045dfef0b8a0e5080533fabf1169cc4a17d8066781aada7ac53707bc5f9f549b107e6e45fe9103ea032e48b68996181f8081437ad21cf2f58284dc206c67f9b72df3f7a348bc45990fd8230a8e0152a219a32367dcd8cb8dfbd94f166435a6be547d6e50f38425cda4275686733b6ba3209993e533f1bbfa01564497ab42ee96572f5d28d50bc2a31db6ff", @typed={0x8, 0x5c, 0x0, 0x0, @str='\x00'}, @generic="736e66697394d7abb6e2712a0971fd24932087127d5b73a7b0d1e49e0604de7d31f5fcacd17fbdc41641d2f02ed0564e290e7cb61d5f92926a8e725ca64d5a90178d68e3bcc64ea210088b529e6e38be6981b5686d2123ed1dda2dc4937ca961c528cd263b7a5ca0b1b98b39ffb852f7d8ddc4dc7fab767625180316eb53e644584f96ee864ebd3f7a3e494643fab2bcfb109114f1fa6d21e0", @typed={0x4}, @typed={0x8, 0x83, 0x0, 0x0, @fd=r0}, @typed={0x8, 0xa, 0x0, 0x0, @fd=r11}, @typed={0x8, 0x66, 0x0, 0x0, @u32=0x3}, @typed={0x14, 0x54, 0x0, 0x0, @uid=r16}]}, @typed={0x8, 0x7d, 0x0, 0x0, @uid=r14}, @generic="197972e4ab90b508ba2e3de6e1e4162176bfe01cf4c0b9dd839bdc020b567403cef63578d9059866b556a12723cd9746cc54a947ce572a6d663fa4250bff12", @nested={0x28f, 0x49, 0x0, 0x1, [@typed={0xef, 0x57, 0x0, 0x0, @binary="25e1a04832625589e96e1a5f2c9d1f9b07fdedcee8140856eb78aeb4fcbd6bc155292841ce47d6819bdff32e9ae9dae61b6c4f56dc1717da97e20c7efca5ac435bf174805d5a55343bf96c3abec5541f0000005499762f731be4b61d27f235d5aa6dd44917ba0b0cfef7ca62874f72f9803bcd05ae6747af77441b9fa7477b7f4bb3d1828a9d8efc84aa3f4100b803bc510b94414aeaf5bc3e0af051cfeb7a1bc2b2118fc73e2d2d464af4eaba821519a8b17043d76536cefe7041e1a851ad82d884155b275838556fca6f39c70200499af98a851f601adb0bcc716990b0592d623696ce75421619ab8c86"}, @generic="3fc02f024090a2f9648c50bd3a5bc459620c54335729cf49eb70fa87ff4e5708a84aae113033cd1fcaf2eb0469b0e02213534a11cdf73c443a200ab0f061eb55a7564b47fcda5aa9b799e4817ce499d62db2743ee65dbf5003e79586e03fb99769dcb93177fd23c1f4a8b3010360f045602f528024d8b327ea051a3e8dc47cefd4b265232894b9d269a13c56e8d346773634364de7230482c6c7458f45354f54", @generic="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"]}]}, 0x5d0}, 0x1, 0x0, 0x0, 0xd184eb0f4f4a845a}, 0x800) 13:27:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5450, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x168, 0x0) 13:27:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000030000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5451, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000040)) 13:27:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x279, 0x0) 13:27:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000050000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5452, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:55 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0x2, {0x2, 0x500, 0x5, 0x0, 0x0, 0x2}}) r1 = getpgid(0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='keyringppp1posix_acl_access-:\x00') fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x0, 0x2, 0x2, 0x1c, r1}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) splice(r0, &(0x7f0000000000)=0xfffffffffffffffd, r2, &(0x7f0000000040)=0x8, 0xc5, 0x7) 13:27:55 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x363, 0x0) 13:27:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x545d, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000060000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000040)) 13:27:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x169, 0x0) 13:27:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000070000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5460, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:55 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)="5b2857e1cd7207dca8", 0x9) syz_open_dev$tty1(0xc, 0x4, 0x1) 13:27:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x27a, 0x0) 13:27:56 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="73fbadfcf90c48aaf11ab305206eea02", 0x10) 13:27:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000090000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5600, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:56 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x364, 0x0) 13:27:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5601, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000000a0000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000180)) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000240)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x420040, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@bcast, @default, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7fc865c34d77c506e2f0434e21b33afc8446ad"], 0x1) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000200)) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r1, 0x80585414, &(0x7f0000000100)) 13:27:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x16a, 0x0) 13:27:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5602, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000000b0000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x503, 0x3}}) 13:27:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x27b, 0x0) 13:27:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1, 0x3) 13:27:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5603, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000000c0000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:57 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x365, 0x0) 13:27:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5605, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5606, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000000d0000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x16b, 0x0) 13:27:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5607, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:57 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000001180)={0x9, 0x0, 'client1\x00', 0xffffffff80000003, "be6987e2a39e2c51", "094af6681381b60dc74840292d05477f987a487c2898f39a4316ce6dcb6e0a18", 0x1ff, 0x401}) write$vhost_msg_v2(r0, &(0x7f0000001100)={0x2, 0x0, {&(0x7f0000000040)=""/131, 0x83, &(0x7f0000000100)=""/4096, 0x2, 0x3}}, 0x48) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0x4}}) 13:27:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000000f0000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x27c, 0x0) 13:27:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000001f0000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x200, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000000c0)={0x1, 0x21, "49eabe23e64daf471c3522f38c41387bdb3338fc5dceb6c4b84b262a7e1c3e9a20"}) 13:27:58 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x366, 0x0) 13:27:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000460000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:58 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f00000000c0)={0xffff4d4e, 0x4, 0x4, 0x4000, 0x6, {r3, r4/1000+30000}, {0x1, 0x2, 0x40, 0x9, 0x81, 0x93, "f7322769"}, 0x7ff, 0x1, @offset=0x8, 0xa80f, 0x0, 0xffffffffffffffff}) write$selinux_access(r5, &(0x7f0000000180)={'system_u:object_r:hald_mac_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x100000000}, 0x68) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:27:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x16c, 0x0) 13:27:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:58 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000030000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x2}}) 13:27:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x27d, 0x0) 13:27:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560b, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000050000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x40, 0x1ff, 0xe158, 0x400, 0xa, "be14f263ff62e3e2"}) 13:27:59 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x367, 0x0) 13:27:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560c, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560d, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000060000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x16d, 0x0) 13:27:59 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560e, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:27:59 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000070000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:27:59 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20180, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x404805}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r2, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @empty}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x160}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7f}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x75}, @L2TP_ATTR_OFFSET={0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0xd670f9bf868e1a16}, 0x20) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x2, 0x2}}) openat$cgroup(r1, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) 13:28:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x27e, 0x0) 13:28:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560f, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000080000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:00 executing program 3: ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, &(0x7f0000000040)={0x8001, "c9cb6209ef9c58d7841650942666f0f74f2dc68cda4770565ebe9771a9f7dcaf", 0x800, 0x9000, 0x2, 0x3}) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2800, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r2, 0x1}, 0x1c}}, 0x0) r3 = syz_open_procfs(0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x83b895581628fca4, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) r4 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r4, &(0x7f0000000200)=""/79, 0x3d8) lseek(r4, 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x320f) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') sendfile(r5, r6, 0x0, 0x320f) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r2, 0x2, 0x70bd26, 0x20000000, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x80010}, 0xc80) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r7, 0x5608) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:28:00 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x368, 0x0) 13:28:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x6364, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000090000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000000a0000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:00 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x8933, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_pts(r0, 0x54705ac78ba280b4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @vxcan={{0xc, 0x1, 'vxcan\x00'}, {0x18, 0x2, @val={0x14}}}}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r4, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r5, 0x0, r4, 0x0, 0x48, 0x0) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000340), 0x4) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast1, @local, @remote, 0x1, 0x81, 0x3, 0x400, 0x9, 0x2, r3}) setxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000300)='system_u:object_r:xserver_misc_device_t:s0\x00', 0x2b, 0xe393ac614fab6f9f) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:28:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x16e, 0x0) 13:28:00 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000000b0000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x27f, 0x0) 13:28:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x89a0, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000000c0000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:01 executing program 3: umount2(&(0x7f0000000040)='./file0\x00', 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) getcwd(&(0x7f0000000080)=""/172, 0xac) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0x1}}) 13:28:01 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x369, 0x0) 13:28:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x400454ca, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000000d0000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:01 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x4500}}) 13:28:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40049409, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:01 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad740000000000000f0000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x16f, 0x0) 13:28:01 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x2, 0xc}}) 13:28:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000460000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40086602, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) r1 = socket$unix(0x1, 0x5d482936bd794935, 0x0) ioctl$sock_proto_private(r1, 0x89ef, &(0x7f0000000040)="1af8befa747604e6e638d5513e3b20d1cd787786a7c05e698bc1e93f2ea462e9aab6f8393c561d6a0b0873705f78c44a7d228f01636b1a1ed8997c0247feb3de036d11bfbdce9ec7c9e0fed33095bf1778fd84f07ea53a71cbedeb3c3e8ee5") r2 = dup(r0) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8}, 0x1) 13:28:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x280, 0x0) 13:28:02 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x36a, 0x0) 13:28:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40087602, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000020200000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40186366, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:02 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x15, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000001640)={0x6, 0x118, 0xfa00, {{0x3, 0x572c, "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", 0x40, 0x3f, 0x3f, 0x3f, 0x4, 0x81, 0x5}, r3}}, 0x120) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r3, 0x261627ac78597ad3}}, 0x10) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:28:02 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000020700000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x170, 0x0) 13:28:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020940d, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x800443d3, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBLED(r0, 0x4b65, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) getsockname$netrom(r2, &(0x7f0000000040)={{}, [@default, @bcast, @netrom, @default, @rose, @null, @remote, @bcast]}, &(0x7f00000000c0)=0x48) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:28:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000020800000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x281, 0x0) 13:28:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045432, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:03 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000020900000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:03 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x36b, 0x0) 13:28:03 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(0xffffffffffffffff, r0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) connect$netlink(r2, &(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200, 0x0) r4 = getpgid(0x0) r5 = gettid() tgkill(r4, r5, 0x0) fcntl$lock(r3, 0x24, &(0x7f00000000c0)={0x2, 0x2, 0x3f89, 0x8000, r4}) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000040)=0xa4, 0x4) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:28:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045440, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x800454d2, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x171, 0x0) 13:28:04 executing program 3: getitimer(0x2, &(0x7f0000000080)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x5, 0xb, 0x3, 0x7fff, 0x3}}) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT32(r1, 0xc06c4124, &(0x7f0000000100)) prctl$PR_GET_FP_MODE(0x2e) 13:28:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000020a00000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086301, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086601, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x282, 0x0) 13:28:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000020c00000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:04 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x30201, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000100)=0x17, 0x4) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r2, 0x4142, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:28:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80087601, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:04 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x36c, 0x0) 13:28:04 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:04 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000020d00000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x172, 0x0) 13:28:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000020e00000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:05 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="ad"], 0x1) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x5, 0x9, 0x4, 0x4, 0x5, {r1, r2/1000+10000}, {0x512d9096b9d40312, 0x8, 0x3f, 0x9, 0x1f, 0x5, "55b68ed5"}, 0x2, 0x2, @offset=0x1, 0x7bef, 0x0, r3}) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000100)=0x6782) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:28:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc014563b, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x283, 0x0) 13:28:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000020f00000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0189436, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:05 executing program 3: rt_sigpending(&(0x7f0000000040), 0x8) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:28:05 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x36d, 0x0) 13:28:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000021000000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc020660b, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x173, 0x0) 13:28:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc028660f, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x44000, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0x8, 0x4) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KDFONTOP_SET(r2, 0x4b72, &(0x7f0000000500)={0x0, 0x1, 0x8, 0x4, 0x91, &(0x7f0000000100)="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"}) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) 13:28:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000021800000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000021a00000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x284, 0x0) 13:28:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0e85667, &(0x7f0000000000)={0x2, {0x2, 0x4000}}) 13:28:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000140)={{0x1b, 0x9b, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x40) r3 = dup3(r1, r2, 0x80000) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f0000000100)={0x0, 0x40, 0x5866, 0x200}) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x4907efd5c4d28278, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) 13:28:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000021b00000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) 13:28:06 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x36e, 0x0) 13:28:06 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x3, {0x2, 0x4000}}) 13:28:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x103400, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000080)={0x20, 0x0, 0x2, {0x8, 0x4, 0xffffffff, 0x7ff}}, 0x20) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x500}}) 13:28:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x174, 0x0) 13:28:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b9b3907000000000000000000000000100000ad74000000000000023e00000040000000000000000000000000000000000000800000380000000000000000002e0000700000"], 0x46) [ 1383.493937][ T7402] ================================================================== [ 1383.494023][ T7402] BUG: KASAN: use-after-free in n_tty_receive_buf_common+0x270f/0x2b70 [ 1383.494043][ T7402] Read of size 1 at addr ffff888028be00fe by task syz-executor.1/7402 [ 1383.494047][ T7402] [ 1383.494062][ T7402] CPU: 1 PID: 7402 Comm: syz-executor.1 Not tainted 5.5.0-rc6-syzkaller #0 [ 1383.494071][ T7402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1383.494076][ T7402] Call Trace: 13:28:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000380)='{', 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x48, 0x0) fchmodat(r2, &(0x7f0000000040)='./file0\x00', 0x20) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500}}) [ 1383.494094][ T7402] dump_stack+0x197/0x210 [ 1383.494111][ T7402] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 1383.494133][ T7402] print_address_description.constprop.0.cold+0xd4/0x30b [ 1383.494148][ T7402] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 1383.494165][ T7402] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 1383.494180][ T7402] __kasan_report.cold+0x1b/0x41 [ 1383.494199][ T7402] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 1383.494215][ T7402] kasan_report+0x12/0x20 [ 1383.494231][ T7402] __asan_report_load1_noabort+0x14/0x20 [ 1383.494247][ T7402] n_tty_receive_buf_common+0x270f/0x2b70 [ 1383.494261][ T7402] ? __kasan_check_read+0x11/0x20 [ 1383.494297][ T7402] n_tty_receive_buf2+0x34/0x40 [ 1383.494313][ T7402] tty_ldisc_receive_buf+0xad/0x1c0 [ 1383.494387][ T7402] ? add_wait_queue+0x112/0x170 [ 1383.494404][ T7402] ? n_tty_receive_buf_common+0x2b70/0x2b70 [ 1383.494420][ T7402] paste_selection+0x1ff/0x460 [ 1383.494440][ T7402] ? vcs_remove_sysfs+0x60/0x60 13:28:07 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) [ 1383.494454][ T7402] ? lock_downgrade+0x920/0x920 [ 1383.494472][ T7402] ? wake_up_q+0x140/0x140 [ 1383.494498][ T7402] tioclinux+0x133/0x480 [ 1383.494513][ T7402] vt_ioctl+0x1a41/0x26d0 [ 1383.494530][ T7402] ? complete_change_console+0x3a0/0x3a0 [ 1383.494542][ T7402] ? lock_downgrade+0x920/0x920 [ 1383.494558][ T7402] ? rwlock_bug.part.0+0x90/0x90 [ 1383.494575][ T7402] ? tomoyo_path_number_perm+0x214/0x520 [ 1383.494589][ T7402] ? find_held_lock+0x35/0x130 [ 1383.494607][ T7402] ? tomoyo_path_number_perm+0x214/0x520 [ 1383.494624][ T7402] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1383.494641][ T7402] ? tty_jobctrl_ioctl+0x50/0xd40 [ 1383.494654][ T7402] ? complete_change_console+0x3a0/0x3a0 [ 1383.494672][ T7402] tty_ioctl+0xa37/0x14f0 [ 1383.494692][ T7402] ? tty_vhangup+0x30/0x30 [ 1383.494706][ T7402] ? tomoyo_path_number_perm+0x454/0x520 [ 1383.494725][ T7402] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1383.494740][ T7402] ? tomoyo_path_number_perm+0x25e/0x520 [ 1383.494760][ T7402] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1383.494783][ T7402] ? ___might_sleep+0x163/0x2c0 13:28:07 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) [ 1383.494807][ T7402] ? tty_vhangup+0x30/0x30 [ 1383.494825][ T7402] do_vfs_ioctl+0x977/0x14e0 [ 1383.494846][ T7402] ? compat_ioctl_preallocate+0x220/0x220 [ 1383.494862][ T7402] ? selinux_file_mprotect+0x620/0x620 [ 1383.494874][ T7402] ? __fget+0x37f/0x550 [ 1383.494894][ T7402] ? ksys_dup3+0x3e0/0x3e0 [ 1383.494911][ T7402] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1383.494932][ T7402] ? tomoyo_file_ioctl+0x23/0x30 [ 1383.494947][ T7402] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1383.494962][ T7402] ? security_file_ioctl+0x8d/0xc0 [ 1383.494978][ T7402] ksys_ioctl+0xab/0xd0 [ 1383.494995][ T7402] __x64_sys_ioctl+0x73/0xb0 [ 1383.495011][ T7402] do_syscall_64+0xfa/0x790 [ 1383.495041][ T7402] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1383.815377][ T7402] RIP: 0033:0x45af49 [ 1383.815396][ T7402] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1383.815405][ T7402] RSP: 002b:00007f134d208c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1383.815420][ T7402] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 1383.815429][ T7402] RDX: 0000000020000000 RSI: 000000000000541c RDI: 0000000000000003 [ 1383.815438][ T7402] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1383.815448][ T7402] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f134d2096d4 [ 1383.815458][ T7402] R13: 00000000004c64de R14: 00000000004ddcc0 R15: 00000000ffffffff [ 1383.815477][ T7402] [ 1383.815485][ T7402] Allocated by task 7287: [ 1383.815500][ T7402] save_stack+0x23/0x90 [ 1383.815512][ T7402] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1383.815522][ T7402] kasan_kmalloc+0x9/0x10 [ 1383.815536][ T7402] __kmalloc+0x163/0x770 [ 1383.815549][ T7402] set_selection_kernel+0x872/0x13b0 [ 1383.815561][ T7402] set_selection_user+0x95/0xd9 [ 1383.815574][ T7402] tioclinux+0x11c/0x480 [ 1383.815585][ T7402] vt_ioctl+0x1a41/0x26d0 [ 1383.815600][ T7402] tty_ioctl+0xa37/0x14f0 [ 1383.815614][ T7402] do_vfs_ioctl+0x977/0x14e0 [ 1383.815625][ T7402] ksys_ioctl+0xab/0xd0 [ 1383.815636][ T7402] __x64_sys_ioctl+0x73/0xb0 [ 1383.815652][ T7402] do_syscall_64+0xfa/0x790 [ 1383.815675][ T7402] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1383.959722][ T7402] [ 1383.959733][ T7402] Freed by task 7406: [ 1383.959753][ T7402] save_stack+0x23/0x90 [ 1383.959765][ T7402] __kasan_slab_free+0x102/0x150 [ 1383.959778][ T7402] kasan_slab_free+0xe/0x10 [ 1383.959789][ T7402] kfree+0x10a/0x2c0 [ 1383.959803][ T7402] set_selection_kernel+0x88f/0x13b0 13:28:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f0000001380)=""/33, 0x21}, {0x0}], 0x2}}], 0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x285, 0x0) 13:28:07 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x500, 0x0, 0x0, 0x0, 0x3}}) 13:28:07 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000013c0)=""/136, 0x88}], 0x1}}], 0x2, 0x0, &(0x7f0000009800)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x36f, 0x0) [ 1383.959816][ T7402] set_selection_user+0x95/0xd9 [ 1383.959831][ T7402] tioclinux+0x11c/0x480 [ 1383.959842][ T7402] vt_ioctl+0x1a41/0x26d0 [ 1383.959858][ T7402] tty_ioctl+0xa37/0x14f0 [ 1383.959872][ T7402] do_vfs_ioctl+0x977/0x14e0 [ 1383.959883][ T7402] ksys_ioctl+0xab/0xd0 [ 1383.959897][ T7402] __x64_sys_ioctl+0x73/0xb0 [ 1383.959913][ T7402] do_syscall_64+0xfa/0x790 [ 1383.959929][ T7402] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1383.959933][ T7402] [ 1383.959945][ T7402] The buggy address belongs to the object at ffff888028be0000 [ 1383.959945][ T7402] which belongs to the cache kmalloc-64k of size 65536 [ 1383.959959][ T7402] The buggy address is located 254 bytes inside of [ 1383.959959][ T7402] 65536-byte region [ffff888028be0000, ffff888028bf0000) [ 1383.959965][ T7402] The buggy address belongs to the page: [ 1383.959988][ T7402] page:ffffea0000a2f800 refcount:1 mapcount:0 mapping:ffff8880aa402700 index:0x0 compound_mapcount: 0 [ 1383.960009][ T7402] raw: 00fffe0000010200 ffffea0000a2f008 ffffea0000a00008 ffff8880aa402700 [ 1383.960027][ T7402] raw: 0000000000000000 ffff888028be0000 0000000100000001 0000000000000000 [ 1383.960034][ T7402] page dumped because: kasan: bad access detected [ 1383.960038][ T7402] [ 1383.960043][ T7402] Memory state around the buggy address: [ 1383.960057][ T7402] ffff888028bdff80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1383.960069][ T7402] ffff888028be0000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1383.960081][ T7402] >ffff888028be0080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1383.960088][ T7402] ^ [ 1383.960100][ T7402] ffff888028be0100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1383.960112][ T7402] ffff888028be0180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1383.960118][ T7402] ================================================================== [ 1383.960124][ T7402] Disabling lock debugging due to kernel taint [ 1384.101682][ T7402] Kernel panic - not syncing: panic_on_warn set ... [ 1384.101704][ T7402] CPU: 0 PID: 7402 Comm: syz-executor.1 Tainted: G B 5.5.0-rc6-syzkaller #0 [ 1384.101712][ T7402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1384.101717][ T7402] Call Trace: [ 1384.101739][ T7402] dump_stack+0x197/0x210 [ 1384.101757][ T7402] panic+0x2e3/0x75c [ 1384.101770][ T7402] ? add_taint.cold+0x16/0x16 [ 1384.101790][ T7402] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 1384.101872][ T7402] ? preempt_schedule+0x4b/0x60 [ 1384.101890][ T7402] ? ___preempt_schedule+0x16/0x18 [ 1384.101907][ T7402] ? trace_hardirqs_on+0x5e/0x240 [ 1384.101926][ T7402] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 1384.101940][ T7402] end_report+0x47/0x4f [ 1384.101956][ T7402] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 1384.101969][ T7402] __kasan_report.cold+0xe/0x41 [ 1384.101987][ T7402] ? n_tty_receive_buf_common+0x270f/0x2b70 [ 1384.102001][ T7402] kasan_report+0x12/0x20 [ 1384.102016][ T7402] __asan_report_load1_noabort+0x14/0x20 [ 1384.102032][ T7402] n_tty_receive_buf_common+0x270f/0x2b70 [ 1384.102045][ T7402] ? __kasan_check_read+0x11/0x20 [ 1384.102070][ T7402] n_tty_receive_buf2+0x34/0x40 [ 1384.102084][ T7402] tty_ldisc_receive_buf+0xad/0x1c0 [ 1384.102097][ T7402] ? add_wait_queue+0x112/0x170 [ 1384.102112][ T7402] ? n_tty_receive_buf_common+0x2b70/0x2b70 [ 1384.102126][ T7402] paste_selection+0x1ff/0x460 [ 1384.102141][ T7402] ? vcs_remove_sysfs+0x60/0x60 [ 1384.102154][ T7402] ? lock_downgrade+0x920/0x920 [ 1384.102171][ T7402] ? wake_up_q+0x140/0x140 [ 1384.102190][ T7402] tioclinux+0x133/0x480 [ 1384.102202][ T7402] vt_ioctl+0x1a41/0x26d0 [ 1384.102216][ T7402] ? complete_change_console+0x3a0/0x3a0 [ 1384.102228][ T7402] ? lock_downgrade+0x920/0x920 [ 1384.102243][ T7402] ? rwlock_bug.part.0+0x90/0x90 [ 1384.102259][ T7402] ? tomoyo_path_number_perm+0x214/0x520 [ 1384.102271][ T7402] ? find_held_lock+0x35/0x130 [ 1384.102287][ T7402] ? tomoyo_path_number_perm+0x214/0x520 [ 1384.102303][ T7402] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1384.102318][ T7402] ? tty_jobctrl_ioctl+0x50/0xd40 [ 1384.102330][ T7402] ? complete_change_console+0x3a0/0x3a0 [ 1384.102345][ T7402] tty_ioctl+0xa37/0x14f0 [ 1384.102361][ T7402] ? tty_vhangup+0x30/0x30 [ 1384.102376][ T7402] ? tomoyo_path_number_perm+0x454/0x520 [ 1384.102393][ T7402] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1384.102407][ T7402] ? tomoyo_path_number_perm+0x25e/0x520 [ 1384.102423][ T7402] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 1384.102442][ T7402] ? ___might_sleep+0x163/0x2c0 [ 1384.102460][ T7402] ? tty_vhangup+0x30/0x30 [ 1384.102476][ T7402] do_vfs_ioctl+0x977/0x14e0 [ 1384.102492][ T7402] ? compat_ioctl_preallocate+0x220/0x220 [ 1384.102522][ T7402] ? selinux_file_mprotect+0x620/0x620 [ 1384.102535][ T7402] ? __fget+0x37f/0x550 [ 1384.102551][ T7402] ? ksys_dup3+0x3e0/0x3e0 [ 1384.102567][ T7402] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1384.102585][ T7402] ? tomoyo_file_ioctl+0x23/0x30 [ 1384.102599][ T7402] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1384.102613][ T7402] ? security_file_ioctl+0x8d/0xc0 [ 1384.102627][ T7402] ksys_ioctl+0xab/0xd0 [ 1384.102643][ T7402] __x64_sys_ioctl+0x73/0xb0 [ 1384.102665][ T7402] do_syscall_64+0xfa/0x790 [ 1384.102682][ T7402] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1384.102693][ T7402] RIP: 0033:0x45af49 [ 1384.102709][ T7402] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1384.102717][ T7402] RSP: 002b:00007f134d208c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1384.102731][ T7402] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 1384.102739][ T7402] RDX: 0000000020000000 RSI: 000000000000541c RDI: 0000000000000003 [ 1384.102748][ T7402] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1384.102756][ T7402] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f134d2096d4 [ 1384.102762][ T7402] R13: 00000000004c64de R14: 00000000004ddcc0 R15: 00000000ffffffff [ 1384.104374][ T7402] Kernel Offset: disabled