0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:16 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:16 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:16 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:16 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:16 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:17 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:17 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:17 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:17 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:17 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:17 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:17 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:17 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:17 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:17 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:17 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:17 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:17 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:17 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:18 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:18 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:18 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() 19:42:18 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:42:18 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:18 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:18 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:42:18 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:42:18 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() 19:42:18 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:18 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:18 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:42:18 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:42:18 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:42:19 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() 19:42:19 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:42:19 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:19 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:42:19 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:42:19 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:19 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 19:42:19 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:19 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:42:19 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:42:19 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:42:19 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:42:19 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:20 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:42:20 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:42:20 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:20 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:42:20 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:42:20 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:20 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:42:20 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:20 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:20 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:20 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:20 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:20 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:21 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:21 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:21 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:21 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:21 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:21 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:21 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:21 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:21 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:21 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:21 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:42:21 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:21 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:22 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:42:22 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:22 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:22 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:22 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:42:22 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:22 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:22 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:22 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() 19:42:22 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:22 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 19:42:22 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() 19:42:22 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:23 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:23 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:23 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:23 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() 19:42:23 executing program 4: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:23 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:23 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:23 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 19:42:23 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:23 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) 19:42:23 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:23 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:23 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:23 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) 19:42:23 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:23 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:24 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:24 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) 19:42:24 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) 19:42:24 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:24 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:24 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:24 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:24 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xf) 19:42:24 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:24 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:42:24 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:24 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:29 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:29 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:30 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:30 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:30 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:30 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:30 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:30 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:31 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x2, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) [ 856.784653] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 856.794333] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 856.803210] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 856.814159] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 856.822996] device bridge_slave_1 left promiscuous mode [ 856.829410] bridge0: port 2(bridge_slave_1) entered disabled state [ 856.836837] device bridge_slave_0 left promiscuous mode [ 856.843871] bridge0: port 1(bridge_slave_0) entered disabled state [ 856.853559] device veth1_macvtap left promiscuous mode [ 856.859036] device veth0_macvtap left promiscuous mode [ 856.864540] device veth1_vlan left promiscuous mode [ 856.869819] device veth0_vlan left promiscuous mode [ 856.964254] device hsr_slave_1 left promiscuous mode [ 856.972442] device hsr_slave_0 left promiscuous mode [ 856.990422] team0 (unregistering): Port device team_slave_1 removed [ 857.002086] team0 (unregistering): Port device team_slave_0 removed [ 857.012142] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 857.025127] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 857.059716] bond0 (unregistering): Released all slaves [ 858.855507] IPVS: ftp: loaded support on port[0] = 21 [ 858.963980] chnl_net:caif_netlink_parms(): no params data found [ 859.028586] bridge0: port 1(bridge_slave_0) entered blocking state [ 859.035260] bridge0: port 1(bridge_slave_0) entered disabled state [ 859.043859] device bridge_slave_0 entered promiscuous mode [ 859.051869] bridge0: port 2(bridge_slave_1) entered blocking state [ 859.059502] bridge0: port 2(bridge_slave_1) entered disabled state [ 859.066993] device bridge_slave_1 entered promiscuous mode [ 859.086744] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 859.096919] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 859.116326] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 859.124473] team0: Port device team_slave_0 added [ 859.130722] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 859.138644] team0: Port device team_slave_1 added [ 859.156682] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 859.163165] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 859.189238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 859.201336] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 859.207596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 859.233118] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 859.244262] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 859.252814] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 859.274564] device hsr_slave_0 entered promiscuous mode [ 859.280826] device hsr_slave_1 entered promiscuous mode [ 859.287565] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 859.296606] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 859.370677] bridge0: port 2(bridge_slave_1) entered blocking state [ 859.377383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 859.384134] bridge0: port 1(bridge_slave_0) entered blocking state [ 859.390753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 859.429953] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 859.436148] 8021q: adding VLAN 0 to HW filter on device bond0 [ 859.445877] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 859.456270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 859.463877] bridge0: port 1(bridge_slave_0) entered disabled state [ 859.472742] bridge0: port 2(bridge_slave_1) entered disabled state [ 859.480967] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 859.492895] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 859.499641] 8021q: adding VLAN 0 to HW filter on device team0 [ 859.510787] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 859.518529] bridge0: port 1(bridge_slave_0) entered blocking state [ 859.524971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 859.535995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 859.544301] bridge0: port 2(bridge_slave_1) entered blocking state [ 859.550809] bridge0: port 2(bridge_slave_1) entered forwarding state [ 859.569623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 859.578527] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 859.589312] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 859.603461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 859.613514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 859.626603] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 859.633746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 859.648942] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 859.657012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 859.664513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 859.675795] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 859.692795] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 859.703558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 859.743322] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 859.750948] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 859.757693] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 859.771716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 859.780339] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 859.787379] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 859.798122] device veth0_vlan entered promiscuous mode [ 859.810021] device veth1_vlan entered promiscuous mode [ 859.815975] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 859.825580] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 859.839151] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 859.851723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 859.859843] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 859.867401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 859.877730] device veth0_macvtap entered promiscuous mode [ 859.884553] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 859.894594] device veth1_macvtap entered promiscuous mode [ 859.904843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 859.917246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 859.927543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 859.938122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.947645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 859.957868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.967316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 859.977423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 859.986952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 859.997064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 860.006556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 860.017718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 860.029821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 860.037078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 860.046576] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 860.057644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 860.068895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 860.078918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 860.088979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 860.098173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 860.108231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 860.117447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 860.127353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 860.137048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 860.146887] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 860.157364] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 860.164620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 860.172369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 860.180979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 860.304879] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 860.312581] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 860.334313] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 860.342086] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 860.349135] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 860.355568] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 860.356291] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 860.375497] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:42:35 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:42:35 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:35 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:35 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:35 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:35 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:35 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:42:35 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:42:35 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x1, 0x1, 0x1d, 0x1f, 0x0, 0x2, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:35 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:35 executing program 4: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) [ 860.908346] Bluetooth: hci2: command 0x0409 tx timeout 19:42:35 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:35 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:35 executing program 5: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:36 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmctl$IPC_STAT(r0, 0x2, 0x0) 19:42:36 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:36 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:36 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:36 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x1, 0x1, 0x1d, 0x1f, 0x0, 0x2, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:36 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x1, 0x1, 0x1d, 0x1f, 0x0, 0x2, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x11a1ab43) fork() fork() fork() shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:36 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x1, 0x1, 0x1d, 0x1f, 0x0, 0x2, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x11a1ab43) fork() fork() fork() shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:36 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:36 executing program 3: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:36 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:36 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:36 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:37 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/247) 19:42:37 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x1, 0x1d, 0x1f, 0x0, 0x2, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:37 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:37 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x1, 0x1, 0x1d, 0x1f, 0x0, 0x2, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:37 executing program 5: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 19:42:37 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x1, 0x1, 0x1d, 0x1f, 0x0, 0x2, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) fork() fork() fork() shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:37 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x1, 0x1, 0x1d, 0x1f, 0x0, 0x2, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x11a1ab43) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) wait4(0x0, 0x0, 0x20000000, &(0x7f00000002c0)) fork() fork() shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) [ 862.987883] Bluetooth: hci2: command 0x041b tx timeout 19:42:37 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x1, 0x1, 0x1d, 0x1f, 0x0, 0x2, 0xc400, 0xc, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x7f, 0x9}, 0x420, 0x4, 0x101, 0x7, 0x3, 0x5, 0x7, 0x0, 0x2, 0x0, 0x4de}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xf) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x11a1ab43) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) wait4(0x0, 0x0, 0x20000000, &(0x7f00000002c0)) fork() fork() shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 19:42:37 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x20], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) r5 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r5, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:38 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x20], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) r5 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r5, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:38 executing program 3: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000080)) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) r1 = shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r1, 0x0) rt_sigsuspend(&(0x7f0000001080)={[0x7]}, 0x8) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000000)=""/80) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000002100)=""/4102) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 19:42:38 executing program 2: r0 = fork() waitid(0x2, r0, &(0x7f0000000000), 0x1, &(0x7f0000000080)) r1 = fork() wait4(0x0, 0x0, 0x40000000, 0x0) waitid(0x2, r1, &(0x7f0000000140), 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x80000001, 0x8800) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000300)={&(0x7f0000000200)="a5d2971374524f50754bd0d4eef8b230bd823a357f819f3b1a58376ae8c803a0c5b2002ca1de23bec5ef36d4f7c84703fb292d687245a45b031f79328b02bdf71cc9331b9625a71b3eb0e646878ae22ebb24bc5e03b4d917a52e1a45dff23ab73704a46ae0bb1f0f07e639911d1f48d8f9f865e2b9043b7359e6cb523f5e4c58b1922bcee63f5ae7e2327622513c5e7fae334bfea6d5a8fe4ab65f98620948ea58c961d90108b04a554c5f10de42509fe4e5e41b0b3b22f936d5140267b48e810ba4ce72af409699de8f701ea7f754fcdcd435feb8", 0xd5}) 19:42:38 executing program 4: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 19:42:38 executing program 0: r0 = fork() waitid(0x2, r0, &(0x7f0000000000), 0x1, &(0x7f0000000080)) r1 = fork() wait4(0x0, 0x0, 0x40000000, 0x0) waitid(0x2, r1, &(0x7f0000000140), 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x80000001, 0x8800) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000300)={&(0x7f0000000200)="a5d2971374524f50754bd0d4eef8b230bd823a357f819f3b1a58376ae8c803a0c5b2002ca1de23bec5ef36d4f7c84703fb292d687245a45b031f79328b02bdf71cc9331b9625a71b3eb0e646878ae22ebb24bc5e03b4d917a52e1a45dff23ab73704a46ae0bb1f0f07e639911d1f48d8f9f865e2b9043b7359e6cb523f5e4c58b1922bcee63f5ae7e2327622513c5e7fae334bfea6d5a8fe4ab65f98620948ea58c961d90108b04a554c5f10de42509fe4e5e41b0b3b22f936d5140267b48e810ba4ce72af409699de8f701ea7f754fcdcd435feb8", 0xd5}) 19:42:38 executing program 1: clock_gettime(0x2, &(0x7f0000000040)) 19:42:38 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x20], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) r5 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r5, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:38 executing program 4: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 19:42:38 executing program 1: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r1 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000280)={0x20, 0x0, 0x2}) r3 = syz_open_dev$dri(&(0x7f0000000340), 0x8, 0x2001) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000002c0)={0x0, r2}) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:38 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x20], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) r5 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r5, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:38 executing program 4: setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 19:42:38 executing program 1: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r1 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000280)={0x20, 0x0, 0x2}) r3 = syz_open_dev$dri(&(0x7f0000000340), 0x8, 0x2001) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000002c0)={0x0, r2}) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:38 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x20], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 19:42:39 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r1 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000280)={0x20, 0x0, 0x2}) r3 = syz_open_dev$dri(&(0x7f0000000340), 0x8, 0x2001) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000002c0)={0x0, r2}) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:39 executing program 2: r0 = fork() waitid(0x2, r0, &(0x7f0000000000), 0x1, &(0x7f0000000080)) r1 = fork() wait4(0x0, 0x0, 0x40000000, 0x0) waitid(0x2, r1, &(0x7f0000000140), 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x80000001, 0x8800) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000300)={&(0x7f0000000200)="a5d2971374524f50754bd0d4eef8b230bd823a357f819f3b1a58376ae8c803a0c5b2002ca1de23bec5ef36d4f7c84703fb292d687245a45b031f79328b02bdf71cc9331b9625a71b3eb0e646878ae22ebb24bc5e03b4d917a52e1a45dff23ab73704a46ae0bb1f0f07e639911d1f48d8f9f865e2b9043b7359e6cb523f5e4c58b1922bcee63f5ae7e2327622513c5e7fae334bfea6d5a8fe4ab65f98620948ea58c961d90108b04a554c5f10de42509fe4e5e41b0b3b22f936d5140267b48e810ba4ce72af409699de8f701ea7f754fcdcd435feb8", 0xd5}) 19:42:39 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 19:42:39 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r1 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000280)={0x20, 0x0, 0x2}) r3 = syz_open_dev$dri(&(0x7f0000000340), 0x8, 0x2001) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000002c0)={0x0, r2}) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:39 executing program 1: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r1 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000280)={0x20, 0x0, 0x2}) r3 = syz_open_dev$dri(&(0x7f0000000340), 0x8, 0x2001) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000002c0)={0x0, r2}) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:39 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x20], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r4) 19:42:39 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r1 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000280)={0x20, 0x0, 0x2}) r3 = syz_open_dev$dri(&(0x7f0000000340), 0x8, 0x2001) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000002c0)={0x0, r2}) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:39 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 19:42:39 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x20], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) 19:42:39 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r1 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000280)={0x20, 0x0, 0x2}) r3 = syz_open_dev$dri(&(0x7f0000000340), 0x8, 0x2001) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000002c0)={0x0, r2}) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:39 executing program 1: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r1 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000280)={0x20, 0x0, 0x2}) syz_open_dev$dri(&(0x7f0000000340), 0x8, 0x2001) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:39 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r1 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000280)={0x20, 0x0, 0x2}) r3 = syz_open_dev$dri(&(0x7f0000000340), 0x8, 0x2001) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000002c0)={0x0, r2}) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:39 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) [ 865.068018] Bluetooth: hci2: command 0x040f tx timeout 19:42:40 executing program 2: r0 = fork() waitid(0x2, r0, &(0x7f0000000000), 0x1, &(0x7f0000000080)) r1 = fork() wait4(0x0, 0x0, 0x40000000, 0x0) waitid(0x2, r1, &(0x7f0000000140), 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x80000001, 0x8800) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000300)={&(0x7f0000000200)="a5d2971374524f50754bd0d4eef8b230bd823a357f819f3b1a58376ae8c803a0c5b2002ca1de23bec5ef36d4f7c84703fb292d687245a45b031f79328b02bdf71cc9331b9625a71b3eb0e646878ae22ebb24bc5e03b4d917a52e1a45dff23ab73704a46ae0bb1f0f07e639911d1f48d8f9f865e2b9043b7359e6cb523f5e4c58b1922bcee63f5ae7e2327622513c5e7fae334bfea6d5a8fe4ab65f98620948ea58c961d90108b04a554c5f10de42509fe4e5e41b0b3b22f936d5140267b48e810ba4ce72af409699de8f701ea7f754fcdcd435feb8", 0xd5}) 19:42:40 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x20], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) 19:42:40 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r1 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000280)={0x20, 0x0, 0x2}) r3 = syz_open_dev$dri(&(0x7f0000000340), 0x8, 0x2001) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000002c0)={0x0, r2}) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:40 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r0 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0x20, 0x0, 0x2}) r2 = syz_open_dev$dri(&(0x7f0000000340), 0x8, 0x2001) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f00000002c0)={0x0, r1}) 19:42:40 executing program 1: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r1 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000280)={0x20, 0x0, 0x2}) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:40 executing program 4: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8, 0x1) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:40 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r0 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0x20, 0x0, 0x2}) syz_open_dev$dri(&(0x7f0000000340), 0x8, 0x2001) 19:42:40 executing program 4: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8, 0x1) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:40 executing program 1: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:40 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x20], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 19:42:40 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r0 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0x20, 0x0, 0x2}) r2 = syz_open_dev$dri(&(0x7f0000000340), 0x8, 0x2001) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f00000002c0)={0x0, r1}) 19:42:40 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r0 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0x20, 0x0, 0x2}) 19:42:41 executing program 2: r0 = fork() waitid(0x2, r0, &(0x7f0000000000), 0x1, &(0x7f0000000080)) r1 = fork() wait4(0x0, 0x0, 0x40000000, 0x0) waitid(0x2, r1, &(0x7f0000000140), 0x2, 0x0) syz_open_dev$dri(&(0x7f00000001c0), 0x80000001, 0x8800) 19:42:41 executing program 4: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8, 0x1) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:42:41 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x20], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) 19:42:41 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) 19:42:41 executing program 1: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:41 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r0 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0x20, 0x0, 0x2}) syz_open_dev$dri(&(0x7f0000000340), 0x8, 0x2001) 19:42:41 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r0 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0x20, 0x0, 0x2}) 19:42:41 executing program 4: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8, 0x1) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) 19:42:41 executing program 1: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:41 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x20], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 19:42:41 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) 19:42:41 executing program 4: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8, 0x1) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) [ 867.147665] Bluetooth: hci2: command 0x0419 tx timeout 19:42:42 executing program 2: r0 = fork() waitid(0x2, r0, &(0x7f0000000000), 0x1, &(0x7f0000000080)) r1 = fork() wait4(0x0, 0x0, 0x40000000, 0x0) waitid(0x2, r1, &(0x7f0000000140), 0x2, 0x0) 19:42:42 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) 19:42:42 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x20], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:42 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) 19:42:42 executing program 1: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, 0x0) 19:42:42 executing program 4: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8, 0x1) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 19:42:42 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:42 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x20], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:42 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) 19:42:42 executing program 4: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x8, 0x1) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) 19:42:42 executing program 1: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, 0x0) 19:42:42 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:43 executing program 4: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_open_dev$loop(&(0x7f0000000000), 0x8, 0x1) 19:42:43 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x20], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:43 executing program 2: r0 = fork() waitid(0x2, r0, &(0x7f0000000000), 0x1, &(0x7f0000000080)) r1 = fork() waitid(0x2, r1, &(0x7f0000000140), 0x2, 0x0) 19:42:43 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:43 executing program 1: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, 0x0) 19:42:43 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:43 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x20], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:43 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:43 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) 19:42:43 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:43 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x8, 0x1) 19:42:43 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x20], 0x2, 0x800}) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:43 executing program 2: r0 = fork() waitid(0x2, r0, &(0x7f0000000000), 0x1, &(0x7f0000000080)) r1 = fork() waitid(0x2, r1, &(0x7f0000000140), 0x2, 0x0) 19:42:43 executing program 0: add_key(0x0, &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) 19:42:43 executing program 1: r0 = add_key$fscrypt_v1(0x0, &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:43 executing program 4: syz_open_dev$loop(0x0, 0x8, 0x1) 19:42:43 executing program 3: add_key(0x0, &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:43 executing program 1: r0 = add_key$fscrypt_v1(0x0, &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:44 executing program 0: add_key(0x0, &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) 19:42:44 executing program 4: syz_open_dev$loop(0x0, 0x8, 0x1) 19:42:44 executing program 2: r0 = fork() waitid(0x2, r0, &(0x7f0000000000), 0x1, &(0x7f0000000080)) waitid(0x2, 0x0, &(0x7f0000000140), 0x2, 0x0) 19:42:44 executing program 3: add_key(0x0, &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:44 executing program 5: r0 = syz_open_dev$loop(0x0, 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:44 executing program 1: r0 = add_key$fscrypt_v1(0x0, &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:44 executing program 4: syz_open_dev$loop(0x0, 0x8, 0x1) 19:42:44 executing program 2: r0 = fork() waitid(0x2, r0, &(0x7f0000000000), 0x1, &(0x7f0000000080)) waitid(0x2, 0x0, &(0x7f0000000140), 0x2, 0x0) 19:42:44 executing program 0: add_key(0x0, &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) 19:42:44 executing program 3: add_key(0x0, &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:44 executing program 5: r0 = syz_open_dev$loop(0x0, 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:44 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:44 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x1) 19:42:44 executing program 5: r0 = syz_open_dev$loop(0x0, 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:44 executing program 2: r0 = fork() waitid(0x2, r0, &(0x7f0000000000), 0x1, &(0x7f0000000080)) waitid(0x2, 0x0, &(0x7f0000000140), 0x2, 0x0) 19:42:44 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:44 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) 19:42:44 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) 19:42:44 executing program 2: fork() r0 = fork() waitid(0x2, r0, &(0x7f0000000140), 0x2, 0x0) 19:42:44 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x4000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:44 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:44 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:44 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:44 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) 19:42:45 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:45 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:45 executing program 2: r0 = fork() waitid(0x2, r0, &(0x7f0000000140), 0x2, 0x0) 19:42:45 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) 19:42:45 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(0x0, &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:45 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:45 executing program 5: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:45 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:45 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:45 executing program 2: r0 = fork() waitid(0x0, r0, &(0x7f0000000140), 0x2, 0x0) 19:42:45 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(0x0, &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:45 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:45 executing program 5: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:45 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:45 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:45 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:45 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(0x0, &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:45 executing program 5: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:45 executing program 2: r0 = fork() waitid(0x0, r0, &(0x7f0000000140), 0x2, 0x0) 19:42:45 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:45 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:45 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:45 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 19:42:46 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(0x0, &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:46 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:46 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:46 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 19:42:46 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(0x0, &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) [ 871.709521] ieee802154 phy0 wpan0: encryption failed: -22 [ 871.715277] ieee802154 phy1 wpan1: encryption failed: -22 19:42:46 executing program 2: r0 = fork() waitid(0x0, r0, &(0x7f0000000140), 0x2, 0x0) 19:42:46 executing program 4: add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:46 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54ade", 0x49, 0xffffffffffffffff) 19:42:46 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:46 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(0x0, &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 19:42:46 executing program 4: add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:46 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), 0x0, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:46 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:46 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) 19:42:47 executing program 4: add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:47 executing program 2: fork() waitid(0x2, 0x0, &(0x7f0000000140), 0x2, 0x0) 19:42:47 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), 0x0, 0x0, 0x0, r0) 19:42:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:47 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) 19:42:47 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:47 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:47 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:47 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) 19:42:47 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 19:42:47 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:48 executing program 2: fork() waitid(0x2, 0x0, &(0x7f0000000140), 0x2, 0x0) 19:42:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:48 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:48 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0", 0x25, 0xffffffffffffffff) 19:42:48 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 19:42:48 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:48 executing program 2: fork() waitid(0x2, 0x0, &(0x7f0000000140), 0x2, 0x0) 19:42:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) 19:42:48 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:48 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 19:42:48 executing program 4: add_key(0x0, 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:48 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 19:42:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb]}) 19:42:48 executing program 2: r0 = fork() waitid(0x2, r0, 0x0, 0x2, 0x0) 19:42:48 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:48 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 19:42:48 executing program 4: add_key(0x0, 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:48 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 19:42:48 executing program 2: r0 = fork() waitid(0x2, r0, 0x0, 0x0, 0x0) 19:42:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e"}) 19:42:48 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:49 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 19:42:49 executing program 4: add_key(0x0, 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:49 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 19:42:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb]}) 19:42:49 executing program 2: r0 = fork() waitid(0x2, r0, 0x0, 0x0, 0x0) 19:42:49 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5fa", 0x13, 0xffffffffffffffff) 19:42:49 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) 19:42:49 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:49 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:49 executing program 2: r0 = fork() waitid(0x2, r0, 0x0, 0x0, 0x0) 19:42:49 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:49 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5fa", 0x13, 0xffffffffffffffff) 19:42:49 executing program 3: add_key$fscrypt_v1(0x0, &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:49 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:49 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:49 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:49 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5fa", 0x13, 0xffffffffffffffff) 19:42:49 executing program 1: add_key$fscrypt_v1(0x0, &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:49 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5fa", 0x13, 0xffffffffffffffff) 19:42:49 executing program 3: add_key$fscrypt_v1(0x0, &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:49 executing program 1: add_key$fscrypt_v1(0x0, &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:49 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:49 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5fa", 0x13, 0xffffffffffffffff) 19:42:49 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:50 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b", 0x1c, 0xffffffffffffffff) 19:42:50 executing program 3: add_key$fscrypt_v1(0x0, &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:50 executing program 1: add_key$fscrypt_v1(0x0, &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:50 executing program 5: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:50 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5fa", 0x13, 0xffffffffffffffff) 19:42:50 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:50 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:50 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b", 0x1c, 0xffffffffffffffff) 19:42:50 executing program 5: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:50 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:50 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:50 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:50 executing program 2: add_key(0x0, 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5fa", 0x13, 0xffffffffffffffff) 19:42:50 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b", 0x1c, 0xffffffffffffffff) 19:42:50 executing program 5: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:50 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:50 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:50 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:50 executing program 2: add_key(0x0, 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5fa", 0x13, 0xffffffffffffffff) 19:42:50 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:50 executing program 5: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:50 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0a", 0x21, 0xffffffffffffffff) 19:42:50 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) 19:42:50 executing program 2: add_key(0x0, 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5fa", 0x13, 0xffffffffffffffff) 19:42:50 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b", 0x1c, 0xffffffffffffffff) 19:42:50 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) 19:42:50 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) 19:42:50 executing program 5: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 19:42:50 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) 19:42:50 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b", 0x1c, 0xffffffffffffffff) 19:42:50 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:50 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70", 0x1d, 0xffffffffffffffff) 19:42:51 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) 19:42:51 executing program 5: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 19:42:51 executing program 1: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) 19:42:51 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:51 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b", 0x1c, 0xffffffffffffffff) 19:42:51 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a20", 0x19, 0xffffffffffffffff) 19:42:51 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:51 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:51 executing program 4: add_key(0x0, 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b", 0x1c, 0xffffffffffffffff) 19:42:51 executing program 5: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 19:42:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 19:42:51 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:51 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a20", 0x19, 0xffffffffffffffff) 19:42:51 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:51 executing program 5: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:51 executing program 4: add_key(0x0, 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b", 0x1c, 0xffffffffffffffff) 19:42:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 19:42:51 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:51 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:51 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a20", 0x19, 0xffffffffffffffff) 19:42:51 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a20", 0x19, 0xffffffffffffffff) 19:42:51 executing program 4: add_key(0x0, 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b", 0x1c, 0xffffffffffffffff) 19:42:51 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:51 executing program 3: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 19:42:51 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f2", 0x1b, 0xffffffffffffffff) 19:42:51 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c", 0xa, 0xffffffffffffffff) 19:42:51 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a20", 0x19, 0xffffffffffffffff) 19:42:51 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:51 executing program 3: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:51 executing program 1: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) 19:42:51 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f2", 0x1b, 0xffffffffffffffff) 19:42:51 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:52 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a20", 0x19, 0xffffffffffffffff) 19:42:52 executing program 3: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) 19:42:52 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:52 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:52 executing program 1: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) 19:42:52 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f2", 0x1b, 0xffffffffffffffff) 19:42:52 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 19:42:52 executing program 5: add_key(0x0, 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a20", 0x19, 0xffffffffffffffff) 19:42:52 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:52 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:52 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 19:42:52 executing program 5: add_key(0x0, 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a20", 0x19, 0xffffffffffffffff) 19:42:52 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b", 0x1c, 0xffffffffffffffff) 19:42:52 executing program 1: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) 19:42:52 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1d", 0x6, 0xffffffffffffffff) 19:42:52 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:52 executing program 3: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 19:42:52 executing program 5: add_key(0x0, 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a20", 0x19, 0xffffffffffffffff) 19:42:52 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 19:42:52 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b", 0x1c, 0xffffffffffffffff) 19:42:52 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962c", 0x2, 0xffffffffffffffff) 19:42:52 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:52 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b", 0x1c, 0xffffffffffffffff) 19:42:52 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:52 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b", 0x1c, 0xffffffffffffffff) 19:42:52 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 19:42:52 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962c", 0x2, 0xffffffffffffffff) 19:42:52 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:52 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:52 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b", 0x1c, 0xffffffffffffffff) 19:42:52 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962c", 0x2, 0xffffffffffffffff) 19:42:52 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:52 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 19:42:52 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:52 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb4", 0xe, 0xffffffffffffffff) 19:42:53 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b", 0x1c, 0xffffffffffffffff) 19:42:53 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:53 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:53 executing program 1: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) 19:42:53 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:53 executing program 3: add_key(0x0, 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b", 0x1c, 0xffffffffffffffff) 19:42:53 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:53 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:53 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:53 executing program 3: add_key(0x0, 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b", 0x1c, 0xffffffffffffffff) 19:42:53 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:53 executing program 1: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) 19:42:53 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:53 executing program 0: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) 19:42:53 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:53 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:53 executing program 3: add_key(0x0, 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b", 0x1c, 0xffffffffffffffff) 19:42:53 executing program 1: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) 19:42:53 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:53 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e", 0x5, 0xffffffffffffffff) 19:42:53 executing program 0: add_key$fscrypt_v1(0x0, &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) 19:42:53 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:53 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512be", 0xd, 0xffffffffffffffff) 19:42:53 executing program 1: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:53 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5", 0x7, 0xffffffffffffffff) 19:42:53 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:53 executing program 0: add_key$fscrypt_v1(0x0, &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) 19:42:53 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:53 executing program 1: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) 19:42:53 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:53 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:53 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:53 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:42:53 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:53 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:53 executing program 1: r0 = fork() waitid(0x2, r0, &(0x7f0000000000), 0x1, &(0x7f0000000080)) waitid(0x2, 0x0, &(0x7f0000000140), 0x2, 0x0) 19:42:54 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:54 executing program 0: add_key$fscrypt_v1(0x0, &(0x7f00000001c0)={'fscrypt:', @desc3}, 0x0, 0x0, 0xfffffffffffffffe) 19:42:54 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:54 executing program 2: r0 = fork() waitid(0x2, r0, &(0x7f0000000000), 0x1, &(0x7f0000000080)) r1 = fork() waitid(0x2, r1, &(0x7f0000000140), 0x2, 0x0) 19:42:54 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:54 executing program 0: add_key$fscrypt_v1(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 19:42:54 executing program 1: r0 = fork() waitid(0x2, r0, &(0x7f0000000000), 0x1, &(0x7f0000000080)) r1 = fork() waitid(0x2, r1, &(0x7f0000000140), 0x2, 0x0) 19:42:54 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:54 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:54 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5", 0x7, 0xffffffffffffffff) 19:42:54 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:54 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:54 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:54 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:54 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb4", 0xe, 0xffffffffffffffff) 19:42:54 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:54 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, 0x0) 19:42:54 executing program 1: r0 = fork() waitid(0x2, r0, &(0x7f0000000000), 0x1, &(0x7f0000000080)) r1 = fork() wait4(0x0, 0x0, 0x40000000, 0x0) waitid(0x2, r1, &(0x7f0000000140), 0x2, 0x0) syz_open_dev$dri(&(0x7f00000001c0), 0x80000001, 0x8800) 19:42:54 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:54 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:54 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:54 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:54 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="96", 0x1, 0xffffffffffffffff) 19:42:54 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r0 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0x20, 0x0, 0x2}) 19:42:54 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:54 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x20], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 19:42:54 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:54 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:54 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1d", 0x6, 0xffffffffffffffff) 19:42:55 executing program 1: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc3}, &(0x7f0000000400)={0x0, "e0501ac9c1d5517e16fd9ca8c3a7bab75a7958232667636eebdd9e637abc89963df8a6a265e0ce67d44010ff8124b511fa2ee5aead9ebe1a45461c9f6775d778", 0x2d}, 0x48, r0) 19:42:55 executing program 0: add_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="962cf8816e1df5c2518c1512beb43dee6cf5faee5e1a5b7a2098f26b70cd70cf0af3b5aac0bfe34b0afa4ffbebe9665b722fcccd36fe09d2c1834c6d1cd1db814b686ddf0218b54adec2cc87d73abd436b3b0a4de1b19ceb5c22e5e038b5e3bfd536222891a5edc4d1de463bcfebd4575d5c2ebe867b4e81528e4e7443828a436bba20a10f150970c50fe222f534d6ad4c", 0x91, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e", 0x17}, 0x48, 0xfffffffffffffffe) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) 19:42:55 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7f, 0x20], 0x2, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x1) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x9, 0x4000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8b1, 0x0, 0x12, 0x1e, 0x8, "2b8446f45b212e69c4d195ed07e8da4d9378bf173a40c1d481f20869a1bf6e5d7898f110750fc90a218d8dc78ce60fabfc43e6b2c2829a90482634a44773a29f", "ebc47d565c7cf9c941356a4e519610c445a474f7b63c1099c5fc01440f856b85064a3a7549ba1de1fb15779a205cd6df955ae2e247bcda46d9598615a736dae0", "b4e137a06721c84f535f8ac0d679a912bd7edc303b4198fcb2e99f5539da844e", [0xeeb, 0x80]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) 19:42:55 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1df5", 0x7, 0xffffffffffffffff) 19:42:55 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:55 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e", 0x5, 0xffffffffffffffff) 19:42:55 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:55 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:55 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:55 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:55 executing program 0: r0 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/full\x00', r0) clock_gettime(0x7, &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x101602, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x410200, 0x0) r2 = accept4$vsock_stream(r1, &(0x7f00000002c0), 0x10, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000300)=0x4, 0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) write$tun(r3, 0x0, 0x0) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000000)=0xac) r4 = syz_open_dev$loop(&(0x7f0000000180), 0x2, 0x10840) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000480)) 19:42:55 executing program 1: sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb0, 0x1403, 0x20, 0x70bd2a, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv_slave_1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'batadv_slave_1\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'erspan0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vcan0\x00'}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8804}, 0x90) fork() wait4(0x0, 0x0, 0x40000000, 0x0) 19:42:55 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1d", 0x6, 0xffffffffffffffff) 19:42:55 executing program 0: r0 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/full\x00', r0) clock_gettime(0x7, &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x101602, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x410200, 0x0) r2 = accept4$vsock_stream(r1, &(0x7f00000002c0), 0x10, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000300)=0x4, 0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) write$tun(r3, 0x0, 0x0) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000000)=0xac) r4 = syz_open_dev$loop(&(0x7f0000000180), 0x2, 0x10840) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000480)) 19:42:55 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x100000b, 0x20010, 0xffffffffffffffff, 0x0) 19:42:55 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:55 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:56 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e", 0x5, 0xffffffffffffffff) 19:42:56 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffff, 0x317480) 19:42:56 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:56 executing program 0: r0 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/full\x00', r0) clock_gettime(0x7, &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x101602, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x410200, 0x0) r2 = accept4$vsock_stream(r1, &(0x7f00000002c0), 0x10, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000300)=0x4, 0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) write$tun(r3, 0x0, 0x0) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000000)=0xac) r4 = syz_open_dev$loop(&(0x7f0000000180), 0x2, 0x10840) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000480)) 19:42:56 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) 19:42:56 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffff, 0x317480) 19:42:56 executing program 1: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16=r3, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r3, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4040081) pselect6(0x40, &(0x7f00000003c0)={0x1, 0x8, 0x81, 0x4, 0xfffffffffffffffe, 0x8, 0x9, 0x2}, &(0x7f0000000400)={0x2, 0x9, 0x8, 0x20, 0x800, 0x1, 0x3ff, 0xbd4}, &(0x7f0000000440)={0xffff, 0x7fff, 0x6, 0x6f8, 0x7, 0x8, 0x7, 0x81}, &(0x7f0000000480)={0x0, 0x989680}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x5]}, 0x8}) clock_gettime(0x7, &(0x7f0000000000)) 19:42:56 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:56 executing program 0: r0 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/full\x00', r0) clock_gettime(0x7, &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x101602, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x410200, 0x0) r2 = accept4$vsock_stream(r1, &(0x7f00000002c0), 0x10, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000300)=0x4, 0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) write$tun(r3, 0x0, 0x0) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000000)=0xac) syz_open_dev$loop(&(0x7f0000000180), 0x2, 0x10840) 19:42:56 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:56 executing program 4: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:56 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffff, 0x317480) 19:42:56 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:56 executing program 4: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16=r3, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r3, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4040081) pselect6(0x40, &(0x7f00000003c0)={0x1, 0x8, 0x81, 0x4, 0xfffffffffffffffe, 0x8, 0x9, 0x2}, &(0x7f0000000400)={0x2, 0x9, 0x8, 0x20, 0x800, 0x1, 0x3ff, 0xbd4}, &(0x7f0000000440)={0xffff, 0x7fff, 0x6, 0x6f8, 0x7, 0x8, 0x7, 0x81}, &(0x7f0000000480)={0x0, 0x989680}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x5]}, 0x8}) clock_gettime(0x7, &(0x7f0000000000)) 19:42:56 executing program 0: r0 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/full\x00', r0) clock_gettime(0x7, &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x101602, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x410200, 0x0) r2 = accept4$vsock_stream(r1, &(0x7f00000002c0), 0x10, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000300)=0x4, 0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) write$tun(r3, 0x0, 0x0) ioctl$USBDEVFS_DISCARDURB(r1, 0x550b, &(0x7f0000000000)=0xac) 19:42:56 executing program 1: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16=r3, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r3, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4040081) pselect6(0x40, &(0x7f00000003c0)={0x1, 0x8, 0x81, 0x4, 0xfffffffffffffffe, 0x8, 0x9, 0x2}, &(0x7f0000000400)={0x2, 0x9, 0x8, 0x20, 0x800, 0x1, 0x3ff, 0xbd4}, &(0x7f0000000440)={0xffff, 0x7fff, 0x6, 0x6f8, 0x7, 0x8, 0x7, 0x81}, &(0x7f0000000480)={0x0, 0x989680}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x5]}, 0x8}) clock_gettime(0x7, &(0x7f0000000000)) 19:42:56 executing program 0: r0 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/full\x00', r0) clock_gettime(0x7, &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x101602, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x410200, 0x0) r2 = accept4$vsock_stream(r1, &(0x7f00000002c0), 0x10, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000300)=0x4, 0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) write$tun(r3, 0x0, 0x0) 19:42:56 executing program 2: syz_open_dev$dri(0x0, 0xffffffffffffffff, 0x317480) 19:42:56 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:56 executing program 5: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:56 executing program 4: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16=r3, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r3, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4040081) pselect6(0x40, &(0x7f00000003c0)={0x1, 0x8, 0x81, 0x4, 0xfffffffffffffffe, 0x8, 0x9, 0x2}, &(0x7f0000000400)={0x2, 0x9, 0x8, 0x20, 0x800, 0x1, 0x3ff, 0xbd4}, &(0x7f0000000440)={0xffff, 0x7fff, 0x6, 0x6f8, 0x7, 0x8, 0x7, 0x81}, &(0x7f0000000480)={0x0, 0x989680}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x5]}, 0x8}) clock_gettime(0x7, &(0x7f0000000000)) 19:42:57 executing program 2: syz_open_dev$dri(0x0, 0xffffffffffffffff, 0x317480) 19:42:57 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:57 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000440), 0x3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:42:57 executing program 1: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16=r3, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r3, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4040081) pselect6(0x40, &(0x7f00000003c0)={0x1, 0x8, 0x81, 0x4, 0xfffffffffffffffe, 0x8, 0x9, 0x2}, &(0x7f0000000400)={0x2, 0x9, 0x8, 0x20, 0x800, 0x1, 0x3ff, 0xbd4}, &(0x7f0000000440)={0xffff, 0x7fff, 0x6, 0x6f8, 0x7, 0x8, 0x7, 0x81}, &(0x7f0000000480)={0x0, 0x989680}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x5]}, 0x8}) clock_gettime(0x7, &(0x7f0000000000)) 19:42:57 executing program 0: r0 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/full\x00', r0) clock_gettime(0x7, &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x101602, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x410200, 0x0) r2 = accept4$vsock_stream(r1, &(0x7f00000002c0), 0x10, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000300)=0x4, 0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) 19:42:57 executing program 2: syz_open_dev$dri(0x0, 0xffffffffffffffff, 0x317480) 19:42:57 executing program 4: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16=r3, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r3, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4040081) pselect6(0x40, &(0x7f00000003c0)={0x1, 0x8, 0x81, 0x4, 0xfffffffffffffffe, 0x8, 0x9, 0x2}, &(0x7f0000000400)={0x2, 0x9, 0x8, 0x20, 0x800, 0x1, 0x3ff, 0xbd4}, &(0x7f0000000440)={0xffff, 0x7fff, 0x6, 0x6f8, 0x7, 0x8, 0x7, 0x81}, &(0x7f0000000480)={0x0, 0x989680}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x5]}, 0x8}) clock_gettime(0x7, &(0x7f0000000000)) 19:42:57 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x317480) 19:42:57 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e1d", 0x6, 0xffffffffffffffff) 19:42:57 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000440), 0x3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:42:57 executing program 1: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16=r3, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r3, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4040081) pselect6(0x40, &(0x7f00000003c0)={0x1, 0x8, 0x81, 0x4, 0xfffffffffffffffe, 0x8, 0x9, 0x2}, &(0x7f0000000400)={0x2, 0x9, 0x8, 0x20, 0x800, 0x1, 0x3ff, 0xbd4}, &(0x7f0000000440)={0xffff, 0x7fff, 0x6, 0x6f8, 0x7, 0x8, 0x7, 0x81}, &(0x7f0000000480)={0x0, 0x989680}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x5]}, 0x8}) 19:42:57 executing program 0: r0 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/full\x00', r0) clock_gettime(0x7, &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x101602, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x410200, 0x0) r2 = accept4$vsock_stream(r1, &(0x7f00000002c0), 0x10, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000300)=0x4, 0x8) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 19:42:57 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x317480) 19:42:57 executing program 4: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16=r3, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r3, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4040081) pselect6(0x40, &(0x7f00000003c0)={0x1, 0x8, 0x81, 0x4, 0xfffffffffffffffe, 0x8, 0x9, 0x2}, &(0x7f0000000400)={0x2, 0x9, 0x8, 0x20, 0x800, 0x1, 0x3ff, 0xbd4}, &(0x7f0000000440)={0xffff, 0x7fff, 0x6, 0x6f8, 0x7, 0x8, 0x7, 0x81}, &(0x7f0000000480)={0x0, 0x989680}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x5]}, 0x8}) clock_gettime(0x7, &(0x7f0000000000)) 19:42:57 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf8816e", 0x5, 0xffffffffffffffff) 19:42:57 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000440), 0x3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:42:57 executing program 0: r0 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/full\x00', r0) clock_gettime(0x7, &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x101602, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x410200, 0x0) r2 = accept4$vsock_stream(r1, &(0x7f00000002c0), 0x10, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000300)=0x4, 0x8) 19:42:57 executing program 1: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16=r3, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r3, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4040081) 19:42:57 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x317480) 19:42:57 executing program 4: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16=r3, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r3, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4040081) pselect6(0x40, &(0x7f00000003c0)={0x1, 0x8, 0x81, 0x4, 0xfffffffffffffffe, 0x8, 0x9, 0x2}, &(0x7f0000000400)={0x2, 0x9, 0x8, 0x20, 0x800, 0x1, 0x3ff, 0xbd4}, &(0x7f0000000440)={0xffff, 0x7fff, 0x6, 0x6f8, 0x7, 0x8, 0x7, 0x81}, &(0x7f0000000480)={0x0, 0x989680}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x5]}, 0x8}) 19:42:57 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:57 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 19:42:57 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) syz_open_dev$dri(&(0x7f0000000440), 0x3, 0x0) 19:42:57 executing program 1: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16=r3, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:42:57 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:57 executing program 0: r0 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/full\x00', r0) clock_gettime(0x7, &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x101602, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x410200, 0x0) accept4$vsock_stream(r1, &(0x7f00000002c0), 0x10, 0x0) 19:42:57 executing program 4: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16=r3, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r3, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4040081) 19:42:57 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 19:42:57 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 19:42:57 executing program 0: r0 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/full\x00', r0) clock_gettime(0x7, &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x101602, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x410200, 0x0) 19:42:57 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:58 executing program 1: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:42:58 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 19:42:58 executing program 4: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16=r3, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:42:58 executing program 0: r0 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/full\x00', r0) clock_gettime(0x7, &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x101602, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x200000, 0x0) 19:42:58 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:42:58 executing program 1: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:42:58 executing program 3: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="962cf881", 0x4, 0xffffffffffffffff) 19:42:58 executing program 2: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16=r3, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r3, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4040081) pselect6(0x40, &(0x7f00000003c0)={0x1, 0x8, 0x81, 0x4, 0xfffffffffffffffe, 0x8, 0x9, 0x2}, &(0x7f0000000400)={0x2, 0x9, 0x8, 0x20, 0x800, 0x1, 0x3ff, 0xbd4}, &(0x7f0000000440)={0xffff, 0x7fff, 0x6, 0x6f8, 0x7, 0x8, 0x7, 0x81}, &(0x7f0000000480)={0x0, 0x989680}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x5]}, 0x8}) 19:42:58 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:42:58 executing program 4: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) 19:42:58 executing program 1: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:42:58 executing program 3: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16=r3, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:42:58 executing program 0: r0 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/full\x00', r0) clock_gettime(0x7, &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x101602, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000001c0)=0x1) 19:42:58 executing program 2: r0 = fork() r1 = shmget(0x2, 0x1000, 0x8, &(0x7f0000ffd000/0x1000)=nil) r2 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000380)=""/204, &(0x7f0000000080)=0xcc) r3 = getuid() r4 = fork() wait4(r4, 0x0, 0x20000000, &(0x7f00000002c0)) r5 = fork() r6 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f00000000c0)={{0x0, r6, r8, r3, r7, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r5, r4, 0x9}) r9 = getuid() r10 = fork() shmctl$IPC_SET(r1, 0x1, &(0x7f0000000000)={{0x2, r6, 0xee00, r9, 0xffffffffffffffff, 0x40, 0x5}, 0x5, 0x9, 0x401, 0x8, r10, r0, 0x7fff}) wait4(0x0, 0x0, 0x40000000, 0x0) 19:42:58 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 19:42:58 executing program 4: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 19:42:58 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) r1 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) 19:42:58 executing program 1: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:42:58 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) r1 = shmget$private(0x0, 0x3000, 0x400, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) 19:42:58 executing program 0: r0 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/full\x00', r0) clock_gettime(0x7, &(0x7f0000000280)) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x101602, 0x0) 19:42:58 executing program 3: clock_gettime(0x7, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x5, 0x54, 0x101, 0xfffffffffffffffa, 0x8, 0x4, 0xb8, 0x6}, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0xfffffffffffffe01, 0x100000001, 0x80, 0x4, 0x1, 0x7, 0xd, 0x61}, &(0x7f00000001c0)={0x4, 0x6c, 0x9, 0x6a1e64c4, 0x9, 0x3, 0x3905, 0x100000001}, &(0x7f0000000200)={0x5, 0x5, 0x100000000, 0x8, 0x7fffffff, 0x8, 0x4, 0x12}, &(0x7f00000002c0)={r0, r1+10000000}, &(0x7f0000000340)={&(0x7f0000000300)={[0x7]}, 0x8}) 19:42:58 executing program 1: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:42:58 executing program 4: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:42:58 executing program 5: clock_gettime(0x7, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x5, 0x54, 0x101, 0xfffffffffffffffa, 0x8, 0x4, 0xb8, 0x6}, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0xfffffffffffffe01, 0x100000001, 0x80, 0x4, 0x1, 0x7, 0xd, 0x61}, &(0x7f00000001c0)={0x4, 0x6c, 0x9, 0x6a1e64c4, 0x9, 0x3, 0x3905, 0x100000001}, &(0x7f0000000200)={0x5, 0x5, 0x100000000, 0x8, 0x7fffffff, 0x8, 0x4, 0x12}, &(0x7f00000002c0)={r0, r1+10000000}, &(0x7f0000000340)={&(0x7f0000000300)={[0x7]}, 0x8}) 19:42:58 executing program 3: clock_gettime(0x7, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x5, 0x54, 0x101, 0xfffffffffffffffa, 0x8, 0x4, 0xb8, 0x6}, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0xfffffffffffffe01, 0x100000001, 0x80, 0x4, 0x1, 0x7, 0xd, 0x61}, &(0x7f00000001c0)={0x4, 0x6c, 0x9, 0x6a1e64c4, 0x9, 0x3, 0x3905, 0x100000001}, &(0x7f0000000200)={0x5, 0x5, 0x100000000, 0x8, 0x7fffffff, 0x8, 0x4, 0x12}, &(0x7f00000002c0)={r0, r1+10000000}, &(0x7f0000000340)={&(0x7f0000000300)={[0x7]}, 0x8}) 19:42:59 executing program 2: r0 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/full\x00', r0) clock_gettime(0x7, &(0x7f0000000280)) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x101602, 0x0) 19:42:59 executing program 0: r0 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/full\x00', r0) clock_gettime(0x7, &(0x7f0000000280)) 19:42:59 executing program 1: clock_gettime(0x7, &(0x7f0000000280)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:42:59 executing program 5: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:42:59 executing program 3: clock_gettime(0x7, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x5, 0x54, 0x101, 0xfffffffffffffffa, 0x8, 0x4, 0xb8, 0x6}, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0xfffffffffffffe01, 0x100000001, 0x80, 0x4, 0x1, 0x7, 0xd, 0x61}, &(0x7f00000001c0)={0x4, 0x6c, 0x9, 0x6a1e64c4, 0x9, 0x3, 0x3905, 0x100000001}, &(0x7f0000000200)={0x5, 0x5, 0x100000000, 0x8, 0x7fffffff, 0x8, 0x4, 0x12}, &(0x7f00000002c0)={r0, r1+10000000}, &(0x7f0000000340)={&(0x7f0000000300)={[0x7]}, 0x8}) 19:42:59 executing program 4: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:42:59 executing program 4: clock_gettime(0x7, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:42:59 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:42:59 executing program 0: r0 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) request_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/full\x00', r0) 19:42:59 executing program 3: clock_gettime(0x7, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x5, 0x54, 0x101, 0xfffffffffffffffa, 0x8, 0x4, 0xb8, 0x6}, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) clock_gettime(0x0, &(0x7f0000000240)) 19:42:59 executing program 5: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:42:59 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x6, 0x100) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x7, 0x64, 0x0], 0x3, 0x81800}) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSIG(r1, 0x40045436, 0xb) 19:42:59 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:42:59 executing program 3: clock_gettime(0x7, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x5, 0x54, 0x101, 0xfffffffffffffffa, 0x8, 0x4, 0xb8, 0x6}, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:42:59 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x7, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:42:59 executing program 0: request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) 19:42:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:42:59 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000240)=""/217) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r3 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x8000}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x0, r4+10000000}, 0x0) request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='/dev/full\x00', r3) add_key(&(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffa) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000040)={0x36}) 19:42:59 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:42:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:42:59 executing program 0: request_key(0x0, &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) 19:42:59 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0x8}) 19:42:59 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5, 0x54, 0x101, 0xfffffffffffffffa, 0x8, 0x4, 0xb8, 0x6}, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:42:59 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:42:59 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000240)=""/217) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r3 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x8000}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x0, r4+10000000}, 0x0) request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='/dev/full\x00', r3) add_key(&(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffa) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000040)={0x36}) 19:42:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:42:59 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:00 executing program 0: request_key(0x0, &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) 19:43:00 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0x8}) 19:43:00 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000240)=""/217) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r3 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x8000}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x0, r4+10000000}, 0x0) request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='/dev/full\x00', r3) add_key(&(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffa) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000040)={0x36}) 19:43:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, 0x0, 0x4000) 19:43:00 executing program 2: sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:00 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:00 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:00 executing program 0: request_key(0x0, &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) 19:43:00 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000240)=""/217) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r3 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x8000}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x0, r4+10000000}, 0x0) request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='/dev/full\x00', r3) add_key(&(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffa) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000040)={0x36}) 19:43:00 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0x8}) 19:43:00 executing program 2: sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, 0x0, 0x4000) 19:43:00 executing program 0: request_key(&(0x7f0000000100)='.dead\x00', 0x0, &(0x7f0000000340)='/dev/full\x00\x88@\xa9\xa9ua\xa7\xd8j h``\xfat\xc8T|\xfdp (\x89\xb5\x9b\xdc\xad\xe4~\x85\x00\xe7\xc6Y\x04\xfe\xdee\xbf\xa0\xd5\x87\x00x\xe8\x86<$\xd1u\x05\xd8\x88\aR\xb4\xdc7By\xb18\xd7d\xe3\xb8\xccKa\xd8\xfan_\x92EK\xb0\xfc\x0f>\xc3\xba2\xe92\xf4g?\x89\xc5\xae\xf8EQ\xf1\xe7\x83w\xf1\x8dH)\xdf', 0xffffffffffffffff) 19:43:00 executing program 2: sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:00 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x0, 0x54, 0x101, 0xfffffffffffffffa, 0x8, 0x4, 0xb8, 0x6}, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:00 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000240)=""/217) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r3 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x8000}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x0, r4+10000000}, 0x0) request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='/dev/full\x00', r3) add_key(&(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f0000000480)="130ea919a025307cdb09e208939d293941f660eae86c3e80379ff7233fe6bc95f8bb75bfbacf2d4cc8ed33226425688ef2c24511d9e6112971d47d1c14a49623e7a570a1e06a52c996f90bf75ae125bc9609a1bbd1dbbba7c5a50676c7bb723065b94f712b3a6fa1683edf36bd0a8646b2d8246b3d79e18066d56bea7b27ae4a2fd1ab87a82879edf431f34588629cab886a04926f9b7e7105c0f86d49108073b67005813383628aefaa77966dfa5be7b6d72c9ce0019b789996396ef7183823edcaee1c586444408af7c4e242d6290c91c6c64fca056359f583957b5e0311b75682490fa21af55bbedf814e568aaecb4fc366e580d8323262678f41bfa45651e4c80f8892012a14f33c94e90526962bd4eb46e83352374698c3508ad9e1cf0ad43df98b646711b2f268b5edae764b6c29045d84e4801d627888e3128888698229fdc35a0ef20e87b667d658822f42c295156867d67a59bc4d4f4b4b179b37ef8e9cdabe794d6d5ee0649e29a9762ff5ad5fa42f8d3ca18d403046772fc6b12a10518bc527e8181c0863012d4954c0dcd32f22a06a1d2b8817e6bbf228c542d91f2b06033f787cf035927c20ee9ba71910b2b9a4df98346772ccd7433cde4be2ca1aaa2352a1c817188e645df065ed6dbe4a3b179276c69b22ef74dcb4eadb2eddd3c04ca4d4145d60a2d7c860938f32e58fd01b0b549a00b1d01ff33ab9d602391209d99601e547306a5cc29663567901c33efe1b9518489e3e7a28e0fe4ee61a61eee32346248f0584dcc5ff57129b7581d1516f2464bd1580bd9a348101dd5bf872a216c45e4a68492f460362a4e0885c230563606cf06540c0229455a356d03e2f088c06f735c53057dee841d579e6ef86c32bb8cea5fdd788de10660b28b1231f5ffeba88697a7452ab9d9754a4ed556365ab38128af0857f16d1e078a88243d1020bbde6c18122de15d34e82d8e2c1e7d7defb2042963c0943db61cb0dd35f24e4df4f3a9ca65102954dc324febaef86e89c33212eed8479df849eb01d3f6ad1e43f0b64bbcc1534fd3f51956499e2662fe72345191e590f20d9e00646a3ea10049f6edf8aab29678dee96a18cd965afe9da32797fdd69d854dace874443efe096625fd6a33f6320bdff090be0ade1b0b9e8879f19139bff3bc8110e691dbe90746c657f229c97ce1424e34c50a1c1ddf37a48f6c0b2f88beeea59b388a898e4b6078e745f2df92ac5492b8078411726625bc44c8ff915bb30c0b74baab6df7aea2b3d6bc00db3c537545bd2352c0ea704e01c1c01f25e86db33071a7ea1b0b07158bac0c8f2c7de014514a20dbdebaba87c64793410cd6ef5b10a3d1074bd8061254c5a00a73466b2b90b56796d788fb12180dc7accedc9315bffed355046b4add1b5502a92efb2c334457b834c610b3c016a947ba288075dc2812ab48f9fe5a5a864147bab9a7afebb81f917f85c8ff09dd3d55156836ca36c39786ca78488018ba34a920e42c6c8bac83c458f7f07720d29faf892b340d4a7da38e9b46d2d548efce400bceb645fce5844f3f8eeda9cc8066631f3bc8b09cdfbe58662aa9a74f46090262a0fba215241d3b54ce796004b20d6139ea7220bc498129bd930fa4aa87f535214d5dbbb88d353c02b8830ea0e8ffa8040cb4dfab856392d2d9fb1bdc83e67854a21a48a3dd8e8a2dbc5b613d1c5ab2509b3e97357e96a734cecf337ae74993f6568ab5737868323fffa81ab19f4f157d830127618c533089c8cd78d6caae957ee1f9867c9b0a3da8ab3ac60e6e34040af120584a3acedfec71e6416fae82c169e809ddaac445a0d767777c4a1c8a6aab7b5de555f868ecc761d416f3fd7707ba35918ba669138325b2d6c2535add2371788214b676ae67bb06163467e71e4c70dc7b17f263d3fd1cb1a9d1478d415035acb0b3d40d59ee7de09f2790aa791115a5a4a799f6f88beec119475a76ee06e8f026495efd98616a52d7ef95f21c31576be652114cf78bf7c89eae3d1479867ed1410a3cc963c707fbcfc9d4f8eb297170fdf72dd05a6daee0b932b06bffe1a7dd6108fe4f161903abf7bbda14625d81f3378339ed862ac8a734f4ffbfb04935420996c0f82313a027ae5ace884b4fe0b9e6767d1ebfb60174490b7aa88abdcb575facc6ee42f458b3a25051ba7ac33078e144b9846baabe972c6e17a731d3de30c764ee5e955cecaf6d89c10fbc94edf1d679861b6fffc4405cf62ef1b513d686c8b74ba54c6887910da3ddb85d76527c94b5691e2ed33ddbb9e64b112ed86501525730151f1cf71b1bf45798c4fc19dd4cac6bf39ec97436ef9904cdff9e795c7fdb7b317db2f4275122019f101efb056cb1e5d2b1f1595aca08c225a1956c9b6930dfb4db92d2da9de78dfb64855525274dffc108a355f5a58c5a3b5bfa554a219ad6dc28c08848980878c96e5292938f762d0b7a6ae78d1c0c7dd7759c380413f3dccb0733bdd85bdf7ce4f4e18682fdc213f62435cc33364f33ce304f5ca589820bd0a182800c80259f5110df6fd5aff38a457870a0b414ef6cac6cdb5e6f1016b3503ba0698ddaa755514b382a58f63add5690d55c94ba1f1900153a27ef293805d94be9c881b933b0cd972405c01d455255d2e513b2570c1201cc687772d4eef027fe0b55141d1984cdd288b07edefd1b85b5e6746e875610e203707767b29294d4e0663b584dd3867bd5b9c40ad826449eb4a365dae9a47cdec291877d2a2328844a7cf77f8f21efd0722271d7a35b94a3b1f8447cabe564df5b9a2205e8fb4b59bf8683f52d3626d35c71aff9f1cb81cf581781a19fe27f66d04752c8dcde63b57cd4cdbf6ca20e8a18dcf82e562530d456fefc5c7688f3f67b73b2c79d3a8b77cd3c318c0d0b482ef7a1c05a9ca762664e5073493f30818f42b8bcc0de9e42a06e8c2ca87feef3cf09eece95f259f4397b0447ae72ca67059a707a33efb732f06a410cfaef88a7545005e41e559656b58f5d5e019d33ec4b8b528b557cd433954a3b98c602b8b68cd4fce158c79e636bd2ac92717234c0c691a0b987d3cd5ba0e2a295d1e85865cd86e1625de138ae04d4a4b6985e7cc54b9fac409cc223cb80f74c44737ec76cda55150e2c32833157677848a155da430eb8e733c43ee370a3b0a9036070f37e39cb75676eb244feda1323bd638e22042671c5ce2fd56cfd0f725c3ed2d391818f75cb5ccf7ac2b125a6c63f87b83ed7a02f7578515f25ea1c6729d99a340484587bc0a8da159cfb941b2321d7185746a4294cfbf1e573838b26c6990b41b809ffe1e55c4c370ba9bd0b460938a4edb6796b31e2e299cf24fb7d28dca38defaf5bf7210377f5f3bd57362674334a2356d7a3bcab7d90617708481f59de272c94fd2aeb382b58f729ac15faefada57f552358335bf17f8aeeaf0c4c2a6d18c7860bfecbf9afc2a123ec863f475ff101687af7aec09b95f711f9fe9d267fdc0f3a5c7fa56c6de21489ae761b0eab8f80d92932cc97e30b22bb2f52bc8c65cada981597696612c14a79369a35079ab681d571ba42ed2a014729df405e8c0b37149dd9e045d0a64619fba1b2e8272887507044110d3876e2a356fb92ae45ceb9a80f59d2915d2bbcf3c99c04ab96758fa8d3eff2add681d550e6ab1aaf184f1d3f3a9315c946edbd7732eb92b87838fdb11eda4744ae391aaab11691d90575eaa377df5653603907ca937bfa7985533c71e61adfa9f8a0b2816b7a9367b2714e92424e8974074814f2c7b558bb68891eb8bbd7b5d7bc06c99b97882832935f9c994e6f0216d94e5b63b459b353ea9d277fdd208c78ffd966f5a18e3d833a26d89865b880ebbd2631ecbca1574caec3a3b84ab5befafad93215a9c3da1ed10154361dae1614255f717e8e8dcbe53e0eaa8b9139b650f139d01cfb5be92016ffe31c4f5c632c90de62bf5bfe73f6e6da780c603d8630e292da01aaf2edf75ba5ffe42ac5592f396afa13face63eb4f9b98fcb6c84106558c1f3da78a45181c1768fde2af656a0c88d6c43b09ded802a6612165ac68e3f92c4aba76a537d18b4bca8f4094a5940428fbdbd067dcc150cda4b2539744ceb4bf6ef1e6faa5c403c967b0da51db88840e3dbe15869db54ecad895367b8b7575fcbba88dee8bf1c6aa3128b89dcd0213f3126348a2de217b484d5312a9a0f4f9630d806f31829ff7788cc6dbc4418ff0f5dd145ce7b4a1c6745a2f7019752c595d87a8f504c0a12ac5e038b575a0e72653d05bb1cfbec9cc7680b96965d1621594ea502d8ac9f65246d630979ff5b000b3eaf409718b208007f14b97470b23b826c584b94a9baa66b2d9b268dfd2e29ec4a753b0110deca2db36c90d5d81f102449da5334d8af0511a6631024e31a71916d6986441bf4ca2c2994e7f9ce242841dd000a37b586ae349cb0f0b45e2499a3f36466c399d6f0a129c4ac361a1de1ae6cc52d7630622901a65b40c3638a1fa71b3289deba64c3983624ba0ccffb20a696f24693025b6045c0a03385c44d2533363fe8420a6f42ac46b50030fd26b3b3eadc379ea8bd3a755ebb52268fd013e012d90fc69ab07e323ea62e1bb7e4a30a377489ee05f77130516ac6df99d8c747e504f6e5db0293a498eac106b4d5cfdefef77e3da025229590fcf186b8caaa06108aea9d0deb49389c6b3511408f58967a99c823704c54768a067041822c849ea13823600973a7e1a7b247817daddcbc0da51278a3fdefe071144671361b75073b31c330f32b8fefb96076ac8af22d0f933d1e44d61d63c95eed8aad2b98310f6cd2c0f27724f356b562b4c8176d4dc6440e1395a30e904f9f6b7002c80db49150ac7113b5e55be29071c7c4d3c8e3e09af6ab2d303b253a28144eb06270c3ae13d9a2e3808385c757d6fbf91303dfeadeddaa3cbf2323ff543abe4a8a3d684370a7e2b56bbdc915c184f4c7737b1c09d03149ba22dbec15ae4b4c4cd3402486e518ccf2ca59e31fbaa4d17f96f03793016de3dfa4f86d36b723739dd7d61400043382ab20b8d9a66ac2278c950760dbde167d02c60c62d10509287a2a3f9eb568bf67436d8cb49a188207089447c15d1931886f6a1c2005e43209a18fef121ac2c9c20e653fc458eb07aaa3885775c3ac3e0a70cf594ffd52c2d976078afd6cbfd3d537f7df1ee3de1861fa60661b9e68b76769ad1d9021f1dbefb1f64159983c7f1023746d3c43bb30404921d932fd6ca3e149c3baf60245a196aade455a5049213ac722fa684ece100e1dd48bb2a0ae1d11586a2fb82278478b5a1dada6d34e44a14312afc44dc30170d8686becd5089e1e131794be6f70024757519222383c5a0f031ee673233968581c47f3e6ba792babcf4e2a9fa4bfed2a95ccbc246dd2eaafed4ee7a5b3ebb75471c48b8afedc3bd12a695b2e3861bde8b75ca9e873b5eedc17b3453fa1783324df5ecd49d629f1ad6c3bdfbc0504df61a1e05c8ea6620f166472fec0b9f0a638be775ece11114107623387d45555dd8e626d325e854d97db175b1991eb6888d41a056021770587f745834c55a9ea4f59e426e505bdd68b1870dd54fe37d4395d6c5fd3fe673e4ef8b321634dad5701a2766497e06d2f2fd3d57453aab063bb4d209c0c54ed8d686611e486c4c63c59be39b5069a1e726e10887d5d856d842c10a3c76b74eae162d94451a2fe64b8340339e61dfc3c817ab2d3f872764fe138c71a203473bd2ee7883f3f44219c388718ba8d0aa2fa941c0f2c53d4f2f77bbbe73d98aca6034b7c266f1172e7", 0x1000, 0xfffffffffffffffa) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000040)={0x36}) 19:43:00 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x0, 0x1ff, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, 0x0, 0x4000) 19:43:00 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x0, 0x54, 0x101, 0xfffffffffffffffa, 0x8, 0x4, 0xb8, 0x6}, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:00 executing program 0: request_key(&(0x7f0000000100)='.dead\x00', 0x0, 0x0, 0xffffffffffffffff) 19:43:00 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:00 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000240)=""/217) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r3 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x8000}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x0, r4+10000000}, 0x0) request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='/dev/full\x00', r3) add_key(&(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={'syz', 0x0}, &(0x7f0000000480)="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", 0x1000, 0xfffffffffffffffa) 19:43:00 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x400, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:00 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="51de8948b5e239829fedc8a7dcbdc52bc8e068de15577bb09e73386c1651a72ec2562ea35ad1f8df49bd92eea3eb68b12c88b14fc85ed465413c2aa51724ad6fe095a775431ab953e8d7184613e6ee24569bbc42b7593ace3baf1eec51df7c7f2baee16ef743ce115f65213b0b5dcc3f78ec53bc8f6c402faf85814f40381b7e1f026da48f8f2eccbd83c166150577219a27ffa327", 0x95, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000001c0)={r2}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, 0x0, 0x2, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xe43}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8001) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080), 0x4) 19:43:00 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x0, 0x54, 0x101, 0xfffffffffffffffa, 0x8, 0x4, 0xb8, 0x6}, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:00 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:00 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000240)=""/217) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) r3 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x8000}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x0, r4+10000000}, 0x0) request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='/dev/full\x00', r3) 19:43:00 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:00 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5, 0x0, 0x101, 0xfffffffffffffffa, 0x8, 0x4, 0xb8, 0x6}, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:00 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="51de8948b5e239829fedc8a7dcbdc52bc8e068de15577bb09e73386c1651a72ec2562ea35ad1f8df49bd92eea3eb68b12c88b14fc85ed465413c2aa51724ad6fe095a775431ab953e8d7184613e6ee24569bbc42b7593ace3baf1eec51df7c7f2baee16ef743ce115f65213b0b5dcc3f78ec53bc8f6c402faf85814f40381b7e1f026da48f8f2eccbd83c166150577219a27ffa327", 0x95, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000001c0)={r2}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, 0x0, 0x2, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xe43}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8001) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080), 0x4) 19:43:00 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:00 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000240)=""/217) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x8000}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={0x0, r3+10000000}, 0x0) 19:43:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:00 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6422, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:00 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5, 0x0, 0x0, 0xfffffffffffffffa, 0x8, 0x4, 0xb8, 0x6}, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="51de8948b5e239829fedc8a7dcbdc52bc8e068de15577bb09e73386c1651a72ec2562ea35ad1f8df49bd92eea3eb68b12c88b14fc85ed465413c2aa51724ad6fe095a775431ab953e8d7184613e6ee24569bbc42b7593ace3baf1eec51df7c7f2baee16ef743ce115f65213b0b5dcc3f78ec53bc8f6c402faf85814f40381b7e1f026da48f8f2eccbd83c166150577219a27ffa327", 0x95, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000001c0)={r2}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, 0x0, 0x2, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xe43}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8001) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080), 0x4) 19:43:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, 0x0, 0x4000) 19:43:01 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000240)=""/217) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) clock_gettime(0x0, &(0x7f00000000c0)) 19:43:01 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x8, 0x4, 0xb8, 0x6}, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="51de8948b5e239829fedc8a7dcbdc52bc8e068de15577bb09e73386c1651a72ec2562ea35ad1f8df49bd92eea3eb68b12c88b14fc85ed465413c2aa51724ad6fe095a775431ab953e8d7184613e6ee24569bbc42b7593ace3baf1eec51df7c7f2baee16ef743ce115f65213b0b5dcc3f78ec53bc8f6c402faf85814f40381b7e1f026da48f8f2eccbd83c166150577219a27ffa327", 0x95, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000001c0)={r2}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, 0x0, 0x2, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xe43}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8001) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080), 0x4) 19:43:01 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, 0x0, 0x4000) 19:43:01 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000240)=""/217) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) 19:43:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="51de8948b5e239829fedc8a7dcbdc52bc8e068de15577bb09e73386c1651a72ec2562ea35ad1f8df49bd92eea3eb68b12c88b14fc85ed465413c2aa51724ad6fe095a775431ab953e8d7184613e6ee24569bbc42b7593ace3baf1eec51df7c7f2baee16ef743ce115f65213b0b5dcc3f78ec53bc8f6c402faf85814f40381b7e1f026da48f8f2eccbd83c166150577219a27ffa327", 0x95, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000001c0)={r2}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, 0x0, 0x2, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xe43}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8001) 19:43:01 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb8, 0x6}, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, 0x0, 0x4000) 19:43:01 executing program 4: pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:01 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000240)=""/217) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) 19:43:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="51de8948b5e239829fedc8a7dcbdc52bc8e068de15577bb09e73386c1651a72ec2562ea35ad1f8df49bd92eea3eb68b12c88b14fc85ed465413c2aa51724ad6fe095a775431ab953e8d7184613e6ee24569bbc42b7593ace3baf1eec51df7c7f2baee16ef743ce115f65213b0b5dcc3f78ec53bc8f6c402faf85814f40381b7e1f026da48f8f2eccbd83c166150577219a27ffa327", 0x95, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000001c0)={r2}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) 19:43:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16, @ANYBLOB="20002cbd7000fcdbdf2501000000"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:01 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8, 0x6}, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:01 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:01 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000240)=""/217) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 19:43:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="51de8948b5e239829fedc8a7dcbdc52bc8e068de15577bb09e73386c1651a72ec2562ea35ad1f8df49bd92eea3eb68b12c88b14fc85ed465413c2aa51724ad6fe095a775431ab953e8d7184613e6ee24569bbc42b7593ace3baf1eec51df7c7f2baee16ef743ce115f65213b0b5dcc3f78ec53bc8f6c402faf85814f40381b7e1f026da48f8f2eccbd83c166150577219a27ffa327", 0x95, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000001c0)={r2}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:01 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:01 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0x8}) 19:43:01 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 19:43:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="51de8948b5e239829fedc8a7dcbdc52bc8e068de15577bb09e73386c1651a72ec2562ea35ad1f8df49bd92eea3eb68b12c88b14fc85ed465413c2aa51724ad6fe095a775431ab953e8d7184613e6ee24569bbc42b7593ace3baf1eec51df7c7f2baee16ef743ce115f65213b0b5dcc3f78ec53bc8f6c402faf85814f40381b7e1f026da48f8f2eccbd83c166150577219a27ffa327", 0x95}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:01 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000040)={0x3, 0x101, 0x2, 0x9, 0x80000001, 0x9, 0x9, 0x2}, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:01 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0x8}) 19:43:01 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 19:43:01 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:01 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:01 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:02 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0x8}) 19:43:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:02 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 19:43:02 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:02 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:02 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x9, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:02 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 19:43:02 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:02 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:02 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x20000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 19:43:02 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x46895660, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:02 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:02 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, 0x0, 0x0) 19:43:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:02 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x20000) r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 19:43:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:02 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:02 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 19:43:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 19:43:02 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:02 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:02 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:02 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 19:43:02 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:02 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:03 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 19:43:03 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:03 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ff"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:03 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 19:43:03 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x3ded, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 19:43:03 executing program 5: syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 19:43:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:03 executing program 3: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:03 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0x8}) 19:43:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:03 executing program 3: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 19:43:03 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0x8}) 19:43:03 executing program 5: syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 19:43:03 executing program 3: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:03 executing program 5: syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 19:43:03 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0x8}) 19:43:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 19:43:03 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:03 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:03 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x80000000, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:03 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ff"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:04 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x0, 0x8570, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 19:43:04 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:04 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 19:43:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 19:43:04 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffff, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 19:43:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8ffffff", @ANYRES16], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:04 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x9c9, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 19:43:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 19:43:04 executing program 5: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000080)=0x4, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 19:43:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 19:43:04 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 19:43:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8"], 0x14}}, 0x4000) 19:43:04 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:04 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:04 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 19:43:04 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:04 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:04 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8"], 0x14}}, 0x0) 19:43:04 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8"], 0x14}}, 0x4000) 19:43:04 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 19:43:04 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:04 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:05 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:05 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 19:43:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8"], 0x14}}, 0x0) 19:43:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:05 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0xfffffffffffffd48}) 19:43:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:05 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:05 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:05 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 19:43:05 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:43:05 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0x8}) 19:43:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8"], 0x14}}, 0x4000) 19:43:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="51de8948b5e239829fedc8a7dcbdc52bc8e068de15577bb09e73386c1651a72ec2562ea35ad1f8df49bd92eea3eb68b12c88b14fc85ed465413c2aa51724ad6fe095a775431ab953e8d7184613e6ee24569bbc42b7593ace3baf1eec51df7c7f2baee16ef743ce115f65213b0b5dcc3f78ec53bc8f6c402faf85814f40381b7e1f026da48f8f2eccbd83c166150577219a27ffa327", 0x95, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000001c0)={r2}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, 0x0, 0x2, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xe43}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8001) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080), 0x4) 19:43:05 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) 19:43:05 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:05 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = getuid() r2 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r3 = getuid() r4 = fork() wait4(r4, 0x0, 0x20000000, &(0x7f00000002c0)) r5 = fork() r6 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f00000000c0)={{0x0, r6, r8, r3, r7, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r5, r4, 0x9}) r9 = getuid() getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) r11 = fork() wait4(r11, 0x0, 0x20000000, &(0x7f00000002c0)) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x0, r1, r7, r9, r10, 0x0, 0x3}, 0x800, 0x80000001, 0x53, 0xfff, r11, 0x0, 0x7}) clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8"], 0x14}}, 0x0) 19:43:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="51de8948b5e239829fedc8a7dcbdc52bc8e068de15577bb09e73386c1651a72ec2562ea35ad1f8df49bd92eea3eb68b12c88b14fc85ed465413c2aa51724ad6fe095a775431ab953e8d7184613e6ee24569bbc42b7593ace3baf1eec51df7c7f2baee16ef743ce115f65213b0b5dcc3f78ec53bc8f6c402faf85814f40381b7e1f026da48f8f2eccbd83c166150577219a27ffa327", 0x95, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000001c0)={r2}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, 0x0, 0x2, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xe43}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8001) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080), 0x4) 19:43:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffc, 0x800) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000040)={0x0, 0x9}) 19:43:05 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:05 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f8"], 0x14}}, 0x0) 19:43:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="51de8948b5e239829fedc8a7dcbdc52bc8e068de15577bb09e73386c1651a72ec2562ea35ad1f8df49bd92eea3eb68b12c88b14fc85ed465413c2aa51724ad6fe095a775431ab953e8d7184613e6ee24569bbc42b7593ace3baf1eec51df7c7f2baee16ef743ce115f65213b0b5dcc3f78ec53bc8f6c402faf85814f40381b7e1f026da48f8f2eccbd83c166150577219a27ffa327", 0x95, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000001c0)={r2}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, 0x0, 0x2, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xe43}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8001) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080), 0x4) 19:43:06 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0x8}) 19:43:06 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x6, 0x4, 0x4, 0x3], 0x4, 0x800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x3}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f0000000280)={r4, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_ADDFB(r3, 0xc01c64ae, &(0x7f0000000140)={0x1, 0x9, 0xfffffffa, 0x8, 0x1, 0x800, 0x6702861d}) 19:43:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="51de8948b5e239829fedc8a7dcbdc52bc8e068de15577bb09e73386c1651a72ec2562ea35ad1f8df49bd92eea3eb68b12c88b14fc85ed465413c2aa51724ad6fe095a775431ab953e8d7184613e6ee24569bbc42b7593ace3baf1eec51df7c7f2baee16ef743ce115f65213b0b5dcc3f78ec53bc8f6c402faf85814f40381b7e1f026da48f8f2eccbd83c166150577219a27ffa327", 0x95, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000001c0)={r2}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x9c, 0x0, 0x2, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_DAEMON={0x78, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xfffe}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xe43}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8001) 19:43:06 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:06 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:06 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = getuid() r2 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r3 = getuid() r4 = fork() wait4(r4, 0x0, 0x20000000, &(0x7f00000002c0)) r5 = fork() r6 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f00000000c0)={{0x0, r6, r8, r3, r7, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r5, r4, 0x9}) r9 = getuid() getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) r11 = fork() wait4(r11, 0x0, 0x20000000, &(0x7f00000002c0)) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x0, r1, r7, r9, r10, 0x0, 0x3}, 0x800, 0x80000001, 0x53, 0xfff, r11, 0x0, 0x7}) clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="51de8948b5e239829fedc8a7dcbdc52bc8e068de15577bb09e73386c1651a72ec2562ea35ad1f8df49bd92eea3eb68b12c88b14fc85ed465413c2aa51724ad6fe095a775431ab953e8d7184613e6ee24569bbc42b7593ace3baf1eec51df7c7f2baee16ef743ce115f65213b0b5dcc3f78ec53bc8f6c402faf85814f40381b7e1f026da48f8f2eccbd83c166150577219a27ffa327", 0x95, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000001c0)={r2}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x400000, 0x0) 19:43:06 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x6, 0x4, 0x4, 0x3], 0x4, 0x800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x3}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f0000000280)={r4, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_ADDFB(r3, 0xc01c64ae, &(0x7f0000000140)={0x1, 0x9, 0xfffffffa, 0x8, 0x1, 0x800, 0x6702861d}) 19:43:06 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:06 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:06 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="51de8948b5e239829fedc8a7dcbdc52bc8e068de15577bb09e73386c1651a72ec2562ea35ad1f8df49bd92eea3eb68b12c88b14fc85ed465413c2aa51724ad6fe095a775431ab953e8d7184613e6ee24569bbc42b7593ace3baf1eec51df7c7f2baee16ef743ce115f65213b0b5dcc3f78ec53bc8f6c402faf85814f40381b7e1f026da48f8f2eccbd83c166150577219a27ffa327", 0x95, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000001c0)={r2}) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x304}, "398e2f9b34be5f87", "14c2fc9a4523a2b6d8661f03e676469b", "31fb9eb2", "4dcda0c5a2de8df5"}, 0x28) 19:43:06 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:07 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0xfffffffffffffe01]}, 0x8}) 19:43:07 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x6, 0x4, 0x4, 0x3], 0x4, 0x800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x3}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f0000000280)={r4, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_ADDFB(r3, 0xc01c64ae, &(0x7f0000000140)={0x1, 0x9, 0xfffffffa, 0x8, 0x1, 0x800, 0x6702861d}) 19:43:07 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="51de8948b5e239829fedc8a7dcbdc52bc8e068de15577bb09e73386c1651a72ec2562ea35ad1f8df49bd92eea3eb68b12c88b14fc85ed465413c2aa51724ad6fe095a775431ab953e8d7184613e6ee24569bbc42b7593ace3baf1eec51df7c7f2baee16ef743ce115f65213b0b5dcc3f78ec53bc8f6c402faf85814f40381b7e1f026da48f8f2eccbd83c166150577219a27ffa327", 0x95, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000001c0)={r1}) 19:43:07 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = getuid() r2 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r3 = getuid() r4 = fork() wait4(r4, 0x0, 0x20000000, &(0x7f00000002c0)) r5 = fork() r6 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f00000000c0)={{0x0, r6, r8, r3, r7, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r5, r4, 0x9}) r9 = getuid() getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000000080)) r11 = fork() wait4(r11, 0x0, 0x20000000, &(0x7f00000002c0)) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x0, r1, r7, r9, r10, 0x0, 0x3}, 0x800, 0x80000001, 0x53, 0xfff, r11, 0x0, 0x7}) clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:07 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="51de8948b5e239829fedc8a7dcbdc52bc8e068de15577bb09e73386c1651a72ec2562ea35ad1f8df49bd92eea3eb68b12c88b14fc85ed465413c2aa51724ad6fe095a775431ab953e8d7184613e6ee24569bbc42b7593ace3baf1eec51df7c7f2baee16ef743ce115f65213b0b5dcc3f78ec53bc8f6c402faf85814f40381b7e1f026da48f8f2eccbd83c166150577219a27ffa327", 0x95}) 19:43:07 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:07 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x6, 0x4, 0x4, 0x3], 0x4, 0x800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x3}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f0000000280)={r4, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 19:43:07 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) socket$inet_tcp(0x2, 0x1, 0x0) 19:43:07 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:07 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x6, 0x4, 0x4, 0x3], 0x4, 0x800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x3}) 19:43:08 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), 0x0) 19:43:08 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0x5, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:08 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) 19:43:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x6, 0x4, 0x4, 0x3], 0x4, 0x800}) 19:43:08 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) getuid() r1 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r2 = getuid() r3 = fork() wait4(r3, 0x0, 0x20000000, &(0x7f00000002c0)) r4 = fork() r5 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f00000000c0)={{0x0, r5, r7, r2, r6, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r4, r3, 0x9}) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r8 = fork() wait4(r8, 0x0, 0x20000000, &(0x7f00000002c0)) clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:08 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:08 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), 0x0) 19:43:08 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x40000000000, 0x616580) socket$inet_tcp(0x2, 0x1, 0x0) 19:43:08 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:08 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:08 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), 0x0) 19:43:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x6, 0x4, 0x4, 0x3], 0x4, 0x800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x3}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f0000000280)={r4, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 19:43:08 executing program 2: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x6) 19:43:08 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:08 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x0, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:08 executing program 2: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x6) 19:43:09 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) getuid() r1 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r2 = getuid() r3 = fork() wait4(r3, 0x0, 0x20000000, &(0x7f00000002c0)) r4 = fork() r5 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f00000000c0)={{0x0, r5, r7, r2, r6, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r4, r3, 0x9}) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) fork() clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:09 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)={0x0}) 19:43:09 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:09 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x6, 0x4, 0x4, 0x3], 0x4, 0x800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x3}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f0000000280)={r4, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 19:43:09 executing program 2: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x6) 19:43:09 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)={0x0}) 19:43:09 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:09 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x6, 0x4, 0x4, 0x3], 0x4, 0x800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x3}) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f0000000280)={r4, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 19:43:09 executing program 2: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x6) 19:43:09 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:10 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) getuid() r1 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r2 = getuid() r3 = fork() wait4(r3, 0x0, 0x20000000, &(0x7f00000002c0)) r4 = fork() r5 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f00000000c0)={{0x0, r5, r7, r2, r6, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r4, r3, 0x9}) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:10 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:10 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)={0x0}) 19:43:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x6, 0x4, 0x4, 0x3], 0x4, 0x800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x3}) 19:43:10 executing program 2: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x6) 19:43:10 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x7, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:10 executing program 2: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x6) 19:43:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x6, 0x4, 0x4, 0x3], 0x4, 0x800}) 19:43:10 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:10 executing program 4: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0xfffffffffffffd48}) 19:43:10 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x0, 0xbb9, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:11 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) getuid() r1 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r2 = getuid() r3 = fork() wait4(r3, 0x0, 0x20000000, &(0x7f00000002c0)) r4 = fork() r5 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f00000000c0)={{0x0, r5, r7, r2, r6, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r4, r3, 0x9}) getuid() clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:11 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r2, 0x3b66, 0x6) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x6, 0x4, 0x4, 0x3], 0x4, 0x800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x3}) 19:43:11 executing program 2: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x6) 19:43:11 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0xff, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:11 executing program 1: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x6) 19:43:11 executing program 1: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x6) 19:43:11 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:11 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:11 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:11 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x6) 19:43:11 executing program 1: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x6) 19:43:12 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) getuid() r1 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r2 = getuid() r3 = fork() wait4(r3, 0x0, 0x20000000, &(0x7f00000002c0)) r4 = fork() r5 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f00000000c0)={{0x0, r5, r7, r2, r6, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r4, r3, 0x9}) clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:12 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xb3, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:12 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x6) 19:43:12 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) getuid() r1 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r2 = getuid() r3 = fork() wait4(r3, 0x0, 0x20000000, &(0x7f00000002c0)) r4 = fork() r5 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f00000000c0)={{0x0, r5, r7, r2, r6, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r4, r3, 0x9}) getuid() getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) r8 = fork() wait4(r8, 0x0, 0x20000000, &(0x7f00000002c0)) clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:12 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:12 executing program 1: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x4], 0x2, 0x80000000, 0x8, 0x0, 0x9, 0xc89a, 0x2, {0x1, 0x4, 0xffff, 0x4, 0x4, 0x7, 0x1, 0x4, 0x3, 0xff, 0x2, 0x6, 0x8, 0x5, "49509765c6238c611910716a4af4096d13ca91a7336fef6a6e9061bf907575f2"}}) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x6) 19:43:12 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x6) 19:43:12 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x6) 19:43:12 executing program 1: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x6) 19:43:12 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:12 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x6) 19:43:12 executing program 1: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x6) 19:43:13 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) getuid() shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) getuid() r1 = fork() wait4(r1, 0x0, 0x20000000, &(0x7f00000002c0)) fork() getuid() getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:13 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:13 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x6) 19:43:13 executing program 1: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x6) 19:43:13 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:13 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:13 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:13 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:13 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x6) 19:43:13 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x6) 19:43:13 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:13 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x6) 19:43:14 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) getuid() shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) getuid() r1 = fork() wait4(r1, 0x0, 0x20000000, &(0x7f00000002c0)) fork() getuid() clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:14 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:14 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x6) 19:43:14 executing program 2: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 19:43:14 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:14 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x6) 19:43:14 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:14 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:14 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) getuid() shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) getuid() r1 = fork() wait4(r1, 0x0, 0x20000000, &(0x7f00000002c0)) fork() clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:14 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:14 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x28040, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x6) 19:43:14 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000040)={0x0, 0x7}) 19:43:14 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:14 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000040)={0x0, 0x7}) 19:43:14 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x6) 19:43:14 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:15 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 19:43:15 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x6) 19:43:15 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000040)={0x0, 0x7}) 19:43:15 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:15 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) getuid() shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) getuid() r1 = fork() wait4(r1, 0x0, 0x20000000, &(0x7f00000002c0)) clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:15 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:15 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x6) 19:43:15 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000040)={0x0, 0x7}) 19:43:15 executing program 5: clock_gettime(0x2, &(0x7f0000000040)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, &(0x7f0000000180)=0x1000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), r0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r1, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00e000", @ANYRES16=0x0, @ANYBLOB="000c2dbd7000fcdbdf250800000008000400ac141422"], 0x1c}}, 0x91) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000000)={0xf, 0x2}) 19:43:15 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:15 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x6) 19:43:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f0000000140)={0x0, 0xde, &(0x7f0000000040)=""/222}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:15 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:15 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000040)={0x0, 0x7}) 19:43:15 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 19:43:15 executing program 5: clock_gettime(0x7, &(0x7f0000000280)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x78, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010102}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:net_conf_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x8010}, 0x10) 19:43:16 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) getuid() shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) getuid() fork() clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:16 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) 19:43:16 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:16 executing program 1: clock_gettime(0x7, &(0x7f0000000280)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r0) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x78, 0x0, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010102}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:net_conf_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x8010}, 0x10) 19:43:16 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x2c740, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x3, 0xffffffe0, 0x10001], 0x5, 0x400, 0x0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000080)=0x1) 19:43:16 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 19:43:16 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:16 executing program 1: r0 = fork() syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/cgroup\x00') wait4(0x0, 0x0, 0x40000000, 0x0) 19:43:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000000)="2da710cf36e46cbf2c7d84903198d8f4dc8b2314522bc9e5de7803beacc4f8ad5c67946276f68d775740ae99f12da03d7962161c626fd30f30269c03fc16d4329fcff4ee29928fd3bd3eddb68397b1828f", 0x51}) 19:43:16 executing program 0: r0 = fork() wait4(0x0, 0x0, 0x40000000, 0x0) wait4(r0, &(0x7f0000000000), 0x2, &(0x7f0000000040)) r1 = fork() wait4(r1, 0x0, 0x20000000, &(0x7f00000002c0)) wait4(r1, &(0x7f0000000100), 0x1, &(0x7f0000000140)) 19:43:16 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 19:43:16 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) getuid() shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) getuid() clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:16 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:16 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:16 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) getuid() shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) getuid() fork() clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:16 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) getuid() shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:17 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 19:43:17 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e6}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:17 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:17 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 19:43:17 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) getuid() clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:17 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:17 executing program 3: r0 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:17 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:17 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 19:43:17 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) 19:43:17 executing program 0: r0 = fork() wait4(0x0, 0x0, 0x40000000, 0x0) wait4(r0, &(0x7f0000000000), 0x2, &(0x7f0000000040)) r1 = fork() wait4(r1, 0x0, 0x20000000, &(0x7f00000002c0)) wait4(r1, &(0x7f0000000100), 0x1, &(0x7f0000000140)) 19:43:17 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:17 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:17 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) 19:43:17 executing program 3: shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:17 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) 19:43:18 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 19:43:18 executing program 3: clock_gettime(0x2e3c768842a4ef, &(0x7f0000000280)) 19:43:18 executing program 0: r0 = fork() wait4(0x0, 0x0, 0x40000000, 0x0) wait4(r0, &(0x7f0000000000), 0x2, &(0x7f0000000040)) r1 = fork() wait4(r1, 0x0, 0x20000000, &(0x7f00000002c0)) wait4(r1, &(0x7f0000000100), 0x1, &(0x7f0000000140)) 19:43:18 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) 19:43:18 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 19:43:18 executing program 2: syz_open_procfs$namespace(0x0, 0x0) 19:43:18 executing program 3: clock_gettime(0x0, &(0x7f0000000280)) 19:43:18 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:18 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 19:43:18 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 19:43:18 executing program 2: syz_open_procfs$namespace(0x0, 0x0) 19:43:18 executing program 3: clock_gettime(0x0, &(0x7f0000000280)) 19:43:19 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:19 executing program 3: clock_gettime(0x0, &(0x7f0000000280)) 19:43:19 executing program 0: r0 = fork() wait4(0x0, 0x0, 0x40000000, 0x0) wait4(r0, &(0x7f0000000000), 0x2, &(0x7f0000000040)) r1 = fork() wait4(r1, &(0x7f0000000100), 0x1, &(0x7f0000000140)) 19:43:19 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 19:43:19 executing program 2: syz_open_procfs$namespace(0x0, 0x0) 19:43:19 executing program 3: clock_gettime(0x2e3c768842a4ef, 0x0) 19:43:19 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 19:43:19 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 19:43:19 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) 19:43:19 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) 19:43:19 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 19:43:19 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 19:43:20 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) 19:43:20 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 19:43:20 executing program 0: r0 = fork() wait4(0x0, 0x0, 0x40000000, 0x0) wait4(r0, &(0x7f0000000000), 0x2, &(0x7f0000000040)) wait4(0x0, &(0x7f0000000100), 0x1, &(0x7f0000000140)) 19:43:20 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 19:43:20 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 19:43:20 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) 19:43:20 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) 19:43:20 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 19:43:20 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 19:43:20 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 19:43:20 executing program 5: syz_open_procfs$namespace(0x0, 0x0) 19:43:20 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 19:43:21 executing program 4: r0 = fork() wait4(0x0, 0x0, 0x40000000, 0x0) wait4(r0, &(0x7f0000000000), 0x2, &(0x7f0000000040)) r1 = fork() wait4(r1, &(0x7f0000000100), 0x1, &(0x7f0000000140)) 19:43:21 executing program 2: syz_open_procfs$namespace(0x0, 0x0) 19:43:21 executing program 0: fork() wait4(0x0, 0x0, 0x40000000, 0x0) wait4(0x0, &(0x7f0000000100), 0x1, &(0x7f0000000140)) 19:43:21 executing program 3: syz_open_procfs$namespace(0x0, 0x0) 19:43:21 executing program 5: syz_open_procfs$namespace(0x0, 0x0) 19:43:21 executing program 1: syz_open_procfs$namespace(0x0, 0x0) 19:43:21 executing program 2: syz_open_procfs$namespace(0x0, 0x0) 19:43:21 executing program 3: syz_open_procfs$namespace(0x0, 0x0) 19:43:21 executing program 1: syz_open_procfs$namespace(0x0, 0x0) 19:43:21 executing program 2: syz_open_procfs$namespace(0x0, 0x0) 19:43:21 executing program 5: syz_open_procfs$namespace(0x0, 0x0) 19:43:21 executing program 1: syz_open_procfs$namespace(0x0, 0x0) 19:43:22 executing program 4: syz_open_procfs$namespace(0x0, 0x0) 19:43:22 executing program 3: syz_open_procfs$namespace(0x0, 0x0) 19:43:22 executing program 0: fork() wait4(0x0, &(0x7f0000000100), 0x1, &(0x7f0000000140)) 19:43:22 executing program 2: syz_open_procfs$namespace(0x0, 0x0) 19:43:22 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 19:43:22 executing program 1: syz_open_procfs$namespace(0x0, 0x0) 19:43:22 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 19:43:22 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 19:43:22 executing program 4: r0 = fork() wait4(0x0, 0x0, 0x40000000, 0x0) wait4(r0, &(0x7f0000000000), 0x2, &(0x7f0000000040)) r1 = fork() wait4(r1, 0x0, 0x20000000, &(0x7f00000002c0)) wait4(r1, &(0x7f0000000100), 0x1, &(0x7f0000000140)) 19:43:22 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x100, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x4}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x62}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fff}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x12}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x2}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x4000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x5000) r1 = shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmdt(r1) 19:43:22 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) r1 = shmget(0x3, 0x2000, 0x8, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f0000000000)=""/13) wait4(0x0, 0x0, 0x20000000, &(0x7f00000002c0)) r2 = fork() r3 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x0, r3, r5, 0x0, r4, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r2, 0x0, 0x9}) r6 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r7 = getuid() r8 = fork() wait4(r8, 0x0, 0x20000000, &(0x7f00000002c0)) r9 = fork() r10 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r6, 0x1, &(0x7f00000000c0)={{0x0, r10, r12, r7, r11, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r9, r8, 0x9}) r13 = fork() wait4(r13, 0x0, 0x20000000, &(0x7f00000002c0)) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0x0, r3, r12, 0x110, 0x999}, 0x6, 0xff, 0x20, 0x3, r13, 0x0, 0x2}) 19:43:22 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffff7f9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xac}, 0x1, 0x0, 0x0, 0x4010800}, 0x40000) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="100025bd7000ffdbdf250a0000001400016941e494acc84248ab5a233c2e059722398387000a000000080009002000000041a02b72b900a3b2d07fe45c1c82ebf311eb0b33b91351d2e85ea3f99581155ac89e199164aef17c3464932d4a6730c49a024e5be44f04520dbb33ef1ca172afc52eb6e245356d222d9f51662e30a9"], 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x400c0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000380)={&(0x7f0000000040)=[0x8, 0x3ff, 0x1, 0x3, 0x40], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$VFIO_IOMMU_UNMAP_DMA(r1, 0x3b72, &(0x7f0000000500)={0xf6, 0x2, 0xfff, 0x81, "507db9d03ff14f1aaa02fd56b8e9d2ff88b0dc101a74ac458cd1923d8c92e9021699095cbf1a141d3a03799b9e24abf535157ce0614be8a6e26634236eb7b2c2045285961974a011fb1ec2851f8dad725e34720c3119a3459bd5180e90142fbe21975a356b264836785f5d5514105d3cb2b5801cb660982055cab45f676c9d6ee204eb93cc4a49f4389eccd249e54280947a82d90732feca52ee605e2dc1eaafa4c53f1c42c0a4d39b2aabcd52c7425ceb20c02db44ee56c05e2555cf67cf014ccd3aa43ca60b1c2da7117a8d73ac7685effff9b2daa23895855de514eb7"}) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x60, r0, 0x800, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xa10}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x840}, 0x9800) 19:43:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x128, 0x1403, 0x0, 0x70bd2d, 0x25dfdbff, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'xfrm0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_macvtap\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bridge\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'gretap0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'dummy0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'batadv_slave_1\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ipvlan1\x00'}}]}, 0x128}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:22 executing program 0: wait4(0x0, &(0x7f0000000100), 0x1, &(0x7f0000000140)) 19:43:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0xa00) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[0x5, 0x8, 0x5, 0x81, 0x9, 0xa4, 0x0, 0x9, 0x34d2], 0x9, 0x7f, 0x3, 0x81, 0xce, 0x6, 0x20, {0x9, 0x280, 0x3, 0x1, 0x0, 0x400, 0x2, 0xfffb, 0x1, 0x3f, 0xa, 0x8, 0xffffffff, 0x8001, "28de6ceb89ef8284d037bff6ff6180c1cb783dc5bf9ae62314f963042bc428af"}}) 19:43:22 executing program 2: fork() wait4(0x0, 0x0, 0x80000000, 0x0) 19:43:22 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x80000001, 0x42340) read$usbfs(r0, 0x0, 0x0) fork() gettid() wait4(0x0, 0x0, 0x40000000, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x4966c0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00000001c0)="287d29d28a3fe312c31a2cddde0237aeea1599c2e6c56e795ee6137ae6b6e882630355112bf8194074e8ca0493b2ea4ed191cdb07c646c8b64913581f6f1799f4ef8dc89f81a726525df719dc57a2efe8cbaba725f497e01d4e3c85b5ef6bbe18b2022c30b315bc7") write$tun(r1, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000000)=0xfffffffffffffffd, 0xfffffffffffffe13) 19:43:23 executing program 0: wait4(0x0, &(0x7f0000000100), 0x1, &(0x7f0000000140)) 19:43:23 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x80000001, 0x42340) read$usbfs(r0, 0x0, 0x0) fork() gettid() wait4(0x0, 0x0, 0x40000000, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x4966c0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00000001c0)="287d29d28a3fe312c31a2cddde0237aeea1599c2e6c56e795ee6137ae6b6e882630355112bf8194074e8ca0493b2ea4ed191cdb07c646c8b64913581f6f1799f4ef8dc89f81a726525df719dc57a2efe8cbaba725f497e01d4e3c85b5ef6bbe18b2022c30b315bc7") write$tun(r1, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000000)=0xfffffffffffffffd, 0xfffffffffffffe13) 19:43:23 executing program 2: fork() wait4(0x0, 0x0, 0x80000000, 0x0) 19:43:23 executing program 4: clock_gettime(0x7, &(0x7f0000000280)) r0 = syz_open_dev$dri(&(0x7f00000005c0), 0x7fffffff, 0x2180) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f00000006c0)={0x2, 0x90, &(0x7f0000000600)=""/144}) pselect6(0x40, &(0x7f0000000440)={0x40, 0x9235, 0x0, 0x6, 0x3, 0x2, 0x3ff, 0xb1e}, &(0x7f0000000480)={0x7, 0x1000, 0x0, 0x7, 0x2, 0x1, 0x2efa46c7, 0x8}, &(0x7f00000004c0)={0xf97, 0x1, 0x3, 0x1, 0x8, 0x20, 0xffffffffffff1f81, 0x8}, &(0x7f0000000500)={0x0, 0x3938700}, &(0x7f0000000580)={&(0x7f0000000540)={[0xbd3]}, 0x8}) pselect6(0x40, &(0x7f0000000000)={0x7, 0x5, 0x7, 0xc00000000, 0x2, 0xffffffffffffff01, 0x1, 0x707}, &(0x7f0000000040)={0x1d, 0x3, 0x1, 0x1, 0x1, 0x81, 0x100000000, 0x7f}, &(0x7f0000000080)={0x100, 0x401, 0xffffffff7fffffff, 0xfffffffffffffff9, 0xc, 0x1ff, 0x1f, 0x2}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x7ff]}, 0x8}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x100, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000400)=@gcm_128={{0x303}, "d0d81ca4a7c6accd", "1340336e2c7009ac67c88eef0b0ebcfb", "6f71a84c", "1d6a9086fc380826"}, 0x28) socket$nl_rdma(0x10, 0x3, 0x14) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r2, @ANYBLOB="00032cbd7000ffdbdf2503000000080004001f00000008000400060000002c00028006000f00080000000800030000000000080008000800000006000e004e22000006000f00050000004c000280080008000000000006000f00070000000800070006f1ff0005000d000000000006000f000000000006000f00050000000800030002000000080006001db1000006000f00000100003c00018014000300fc010000000000000000000000000000060001000a000000080009002400000014000300ffffffff00"/210], 0xd8}, 0x1, 0x0, 0x0, 0x84}, 0xc0) 19:43:23 executing program 0: wait4(0x0, &(0x7f0000000100), 0x1, &(0x7f0000000140)) 19:43:23 executing program 5: clock_gettime(0x7, &(0x7f0000000280)) r0 = syz_open_dev$dri(&(0x7f00000005c0), 0x7fffffff, 0x2180) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f00000006c0)={0x2, 0x90, &(0x7f0000000600)=""/144}) pselect6(0x40, &(0x7f0000000440)={0x40, 0x9235, 0x0, 0x6, 0x3, 0x2, 0x3ff, 0xb1e}, &(0x7f0000000480)={0x7, 0x1000, 0x0, 0x7, 0x2, 0x1, 0x2efa46c7, 0x8}, &(0x7f00000004c0)={0xf97, 0x1, 0x3, 0x1, 0x8, 0x20, 0xffffffffffff1f81, 0x8}, &(0x7f0000000500)={0x0, 0x3938700}, &(0x7f0000000580)={&(0x7f0000000540)={[0xbd3]}, 0x8}) pselect6(0x40, &(0x7f0000000000)={0x7, 0x5, 0x7, 0xc00000000, 0x2, 0xffffffffffffff01, 0x1, 0x707}, &(0x7f0000000040)={0x1d, 0x3, 0x1, 0x1, 0x1, 0x81, 0x100000000, 0x7f}, &(0x7f0000000080)={0x100, 0x401, 0xffffffff7fffffff, 0xfffffffffffffff9, 0xc, 0x1ff, 0x1f, 0x2}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x7ff]}, 0x8}) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x100, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000400)=@gcm_128={{0x303}, "d0d81ca4a7c6accd", "1340336e2c7009ac67c88eef0b0ebcfb", "6f71a84c", "1d6a9086fc380826"}, 0x28) socket$nl_rdma(0x10, 0x3, 0x14) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d8000000", @ANYRES16=r2, @ANYBLOB="00032cbd7000ffdbdf2503000000080004001f00000008000400060000002c00028006000f00080000000800030000000000080008000800000006000e004e22000006000f00050000004c000280080008000000000006000f00070000000800070006f1ff0005000d000000000006000f000000000006000f00050000000800030002000000080006001db1000006000f00000100003c00018014000300fc010000000000000000000000000000060001000a000000080009002400000014000300ffffffff00"/210], 0xd8}, 0x1, 0x0, 0x0, 0x84}, 0xc0) 19:43:23 executing program 2: fork() wait4(0x0, 0x0, 0x80000000, 0x0) 19:43:23 executing program 0: fork() wait4(0x0, 0x0, 0x1, &(0x7f0000000140)) 19:43:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x7fffffff, 0x40240) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x2) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x125000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0], 0x3, 0x2, 0x1, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000040)={0x1, 0xfffff918, 0x4a, 0x0, 0x4, 0x61, 0x1ff, 0x5, 0xfffffff7}) 19:43:23 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmget(0x1, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) r2 = fork() syz_open_procfs$namespace(r2, &(0x7f0000000040)='ns/ipc\x00') 19:43:23 executing program 1: fork() fork() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 19:43:23 executing program 2: wait4(0x0, 0x0, 0x80000000, 0x0) 19:43:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x7fffffff, 0x40240) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x2) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x125000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0], 0x3, 0x2, 0x1, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000040)={0x1, 0xfffff918, 0x4a, 0x0, 0x4, 0x61, 0x1ff, 0x5, 0xfffffff7}) 19:43:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1000, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x5, 0x1, 0x5}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000300)={&(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, 0x0, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa6bd}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4040010}, 0x0) 19:43:24 executing program 0: fork() wait4(0x0, 0x0, 0x0, &(0x7f0000000140)) 19:43:24 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x7fffffff, 0x40240) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x2) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x125000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0], 0x3, 0x2, 0x1, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f0000000040)={0x1, 0xfffff918, 0x4a, 0x0, 0x4, 0x61, 0x1ff, 0x5, 0xfffffff7}) 19:43:24 executing program 2: wait4(0x0, 0x0, 0x80000000, 0x0) 19:43:24 executing program 3: ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x140a, 0x20, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x40) clock_gettime(0x7, &(0x7f0000000280)) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) 19:43:24 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmget(0x1, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) r2 = fork() syz_open_procfs$namespace(r2, &(0x7f0000000040)='ns/ipc\x00') 19:43:24 executing program 3: ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x140a, 0x20, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x40) clock_gettime(0x7, &(0x7f0000000280)) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) 19:43:24 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x7fffffff, 0x40240) syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x125000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0], 0x3, 0x2, 0x1, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:24 executing program 2: wait4(0x0, 0x0, 0x80000000, 0x0) 19:43:24 executing program 1: fork() fork() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 19:43:24 executing program 3: ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x140a, 0x20, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x40) clock_gettime(0x7, &(0x7f0000000280)) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) 19:43:24 executing program 5: syz_open_dev$dri(&(0x7f0000000440), 0x7fffffff, 0x40240) syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x125000, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0], 0x3, 0x2, 0x1, 0x1}) 19:43:24 executing program 2: fork() wait4(0x0, 0x0, 0x0, 0x0) 19:43:25 executing program 0: fork() wait4(0x0, 0x0, 0x0, &(0x7f0000000140)) 19:43:25 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmget(0x1, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) r2 = fork() syz_open_procfs$namespace(r2, &(0x7f0000000040)='ns/ipc\x00') 19:43:25 executing program 5: syz_open_dev$dri(&(0x7f0000000440), 0x7fffffff, 0x40240) syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x125000, 0x0) 19:43:25 executing program 3: ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x140a, 0x20, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x40) clock_gettime(0x7, &(0x7f0000000280)) 19:43:25 executing program 5: syz_open_dev$dri(&(0x7f0000000440), 0x7fffffff, 0x40240) syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x2) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x125000, 0x0) 19:43:25 executing program 3: ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x140a, 0x20, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x40) 19:43:25 executing program 3: ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x140a, 0x20, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x40) 19:43:25 executing program 3: ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x140a, 0x20, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x40) 19:43:25 executing program 1: fork() fork() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 19:43:25 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmget(0x1, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) fork() 19:43:25 executing program 3: ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x140a, 0x20, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x40) 19:43:25 executing program 5: syz_open_dev$dri(&(0x7f0000000440), 0x7fffffff, 0x40240) syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x125000, 0x0) 19:43:25 executing program 0: fork() wait4(0x0, 0x0, 0x0, &(0x7f0000000140)) 19:43:25 executing program 2: fork() wait4(0x0, 0x0, 0x0, 0x0) 19:43:25 executing program 5: syz_open_dev$dri(&(0x7f0000000440), 0x7fffffff, 0x40240) syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x125000, 0x0) 19:43:25 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x140a, 0x20, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x40) 19:43:25 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmget(0x1, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) 19:43:26 executing program 5: syz_open_dev$dri(&(0x7f0000000440), 0x7fffffff, 0x40240) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x125000, 0x0) 19:43:26 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x140a, 0x20, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x40) 19:43:26 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmget(0x1, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) 19:43:26 executing program 1: fork() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 19:43:26 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x140a, 0x20, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x40) 19:43:26 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x125000, 0x0) 19:43:26 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) 19:43:26 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x125000, 0x0) 19:43:26 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 19:43:26 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x140a, 0x20, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x40) 19:43:26 executing program 0: fork() wait4(0x0, 0x0, 0x1, 0x0) 19:43:26 executing program 2: fork() wait4(0x0, 0x0, 0x0, 0x0) 19:43:26 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x125000, 0x0) 19:43:26 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:27 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x40) 19:43:27 executing program 1: wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 19:43:27 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x125000, 0x0) 19:43:27 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmget(0x1, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) fork() 19:43:27 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:27 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x40) 19:43:27 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 19:43:27 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 19:43:27 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:27 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, 0x0, 0x40) 19:43:27 executing program 1: wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:43:27 executing program 2: wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 19:43:27 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmget(0x1, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) fork() 19:43:27 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmget(0x1, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) fork() 19:43:27 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x140a, 0x20, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x40) 19:43:27 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 19:43:28 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:28 executing program 2: wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 19:43:28 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40) 19:43:28 executing program 5: syz_open_dev$dri(&(0x7f0000000440), 0x7fffffff, 0x40240) syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x125000, 0x0) 19:43:28 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmget(0x1, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) fork() 19:43:28 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:28 executing program 2: wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 19:43:28 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:28 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40) 19:43:28 executing program 5: syz_open_dev$dri(&(0x7f0000000440), 0x7fffffff, 0x40240) syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x2) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x125000, 0x0) 19:43:28 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:28 executing program 2: wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:43:28 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40) 19:43:28 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:28 executing program 5: r0 = fork() r1 = getuid() getresgid(&(0x7f0000000040), &(0x7f0000000240), &(0x7f0000000280)=0x0) r3 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r4 = getuid() r5 = fork() wait4(r5, 0x0, 0x20000000, &(0x7f00000002c0)) r6 = fork() r7 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r3, 0x1, &(0x7f00000000c0)={{0x0, r7, r9, r4, r8, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r6, r5, 0x9}) shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000002c0)={{0x0, r1, r2, 0xee00, r9, 0x191, 0x8}, 0x22, 0x2, 0x6, 0xb5b, r0, 0x0, 0xb6}) r10 = fork() gettid() wait4(r10, 0x0, 0x20000000, 0x0) fork() waitid(0x2, r0, &(0x7f0000000100), 0x1000000, &(0x7f0000000180)) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x1f, 0x5, 0x9, 0x5, 0x0, 0x100000001, 0x0, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x8, @perf_bp={&(0x7f0000000000), 0x1}, 0x5439e, 0x1000, 0x4000200, 0x2, 0x4, 0xad7, 0xfff, 0x0, 0x3, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 19:43:28 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmget(0x1, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) 19:43:28 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:28 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)=0x0) r3 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r4 = getuid() r5 = fork() wait4(r5, 0x0, 0x20000000, &(0x7f00000002c0)) r6 = fork() r7 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000140)=0x0) shmctl$IPC_SET(r3, 0x1, &(0x7f00000000c0)={{0x0, r7, r9, r4, r8, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r6, r5, 0x9}) r10 = fork() wait4(r10, 0x0, 0x2, &(0x7f00000002c0)) shmctl$IPC_SET(r1, 0x1, &(0x7f00000000c0)={{0x1, 0xffffffffffffffff, r2, r4, 0x0, 0x95, 0x7}, 0x9, 0x1, 0xffffffffffffffe1, 0x4, 0x0, r10, 0x2}) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, 0xffffffffffffffff) shmctl$SHM_UNLOCK(r1, 0xc) 19:43:28 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x40) 19:43:28 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:28 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:28 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmget(0x1, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) 19:43:28 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 19:43:28 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmget(0x1, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) 19:43:28 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:28 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:43:29 executing program 5: syz_open_dev$dri(&(0x7f0000000140), 0x7fffffff, 0x713480) syz_open_dev$dri(&(0x7f0000000100), 0x992, 0x801) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x3f, 0x81, 0x4, 0x3, 0x0, 0xff, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xffffffe0, 0x2, @perf_bp, 0x10, 0x9, 0x1, 0x8, 0x101, 0x9, 0xfff, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000200)='@\x00') ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000040)={0x4}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f00000000c0)=0x3) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x3) 19:43:29 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) 19:43:29 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmget(0x1, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) 19:43:29 executing program 2: fork() r0 = fork() wait4(r0, 0x0, 0x20000000, &(0x7f00000002c0)) wait4(r0, 0x0, 0x1000000, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x101400) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) 19:43:29 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:29 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:29 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmget(0x1, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) 19:43:29 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) 19:43:29 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) 19:43:29 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:29 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) 19:43:29 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:29 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) 19:43:29 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='/+X@\x00', 0xfffffffffffffffb) r1 = shmget(0x1, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f00000000c0)=""/29) r2 = shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000100)=""/49) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000000140)=""/61) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x7) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) keyctl$assume_authority(0x10, 0x0) shmget$private(0x0, 0x4000, 0x78000000, &(0x7f0000ff9000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x1, &(0x7f0000ffe000/0x1000)=nil) r3 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000180)=""/226) socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000040)="95ad4aabe465b49753d463b6aea951a6df08bee298aff3e659a14538ee6b5390f16b37d471aed84fc9011c3cbc6a8630f13f9a5273cbce68b6665ece40f2ffe3c3e7672614d6eb2f244be8d6715fc3477e6fbf54e40c85d1e09a4247a95d014c2ba8", 0x62, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000100)={r4}) 19:43:29 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) 19:43:29 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmget(0x0, 0x1000, 0x40, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:43:29 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:30 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) 19:43:30 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:30 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) 19:43:30 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000000)=""/140) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x5000) 19:43:30 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) 19:43:30 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000000)=""/140) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x5000) 19:43:30 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x80000001, 0x42340) read$usbfs(r0, 0x0, 0x0) fork() gettid() wait4(0x0, 0x0, 0x40000000, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x4966c0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f00000001c0)="287d29d28a3fe312c31a2cddde0237aeea1599c2e6c56e795ee6137ae6b6e882630355112bf8194074e8ca0493b2ea4ed191cdb07c646c8b64913581f6f1799f4ef8dc89f81a726525df719dc57a2efe8cbaba725f497e01d4e3c85b5ef6bbe18b2022c30b315bc7") write$tun(r1, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="080084c2000000002e58adc1f45405a895b1d9cd746a2980ec61fa3ba398f599432f7a4c6ad64d", @ANYRES16=0x0, @ANYBLOB="040027bd7000fb000000009e8182f000060004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000020}, 0x20000000) r3 = accept4$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0xffffffff}, 0x10, 0x800) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000000)=0xfffffffffffffffd, 0xfffffffffffffe13) 19:43:30 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/8) 19:43:30 executing program 5: ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000000)={0x8}) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r2, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}]}, 0x84}, 0x1, 0x0, 0x0, 0x51}, 0x8000) 19:43:30 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/8) 19:43:30 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:30 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000000)=""/140) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x5000) 19:43:30 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) 19:43:30 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:30 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/8) 19:43:30 executing program 5: ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000000)={0x8}) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmctl$SHM_UNLOCK(r0, 0xc) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r2, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}]}, 0x84}, 0x1, 0x0, 0x0, 0x51}, 0x8000) 19:43:30 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 19:43:30 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000000)=""/140) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) shmat(r2, &(0x7f0000ffc000/0x3000)=nil, 0x5000) 19:43:31 executing program 2: fork() sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x140d, 0x0, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x880}, 0x40000001) wait4(0x0, 0x0, 0x40000000, 0x0) 19:43:31 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:31 executing program 5: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x2, &(0x7f0000000100)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 19:43:31 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/8) 19:43:31 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r3 = getuid() r4 = fork() wait4(r4, 0x0, 0x20000000, &(0x7f00000002c0)) r5 = fork() r6 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f00000000c0)={{0x0, r6, r8, r3, r7, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r5, r4, 0x9}) r9 = getuid() r10 = gettid() shmctl$IPC_SET(r1, 0x1, &(0x7f0000000000)={{0x3, r3, 0xffffffffffffffff, r9, 0xffffffffffffffff, 0x6, 0x6}, 0x9, 0x0, 0x6, 0x1, 0xffffffffffffffff, r10, 0x1ff}) 19:43:31 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:31 executing program 5: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x5, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x6, &(0x7f0000000040)) 19:43:31 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x0) 19:43:31 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:31 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/8) 19:43:31 executing program 5: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x5, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x6, &(0x7f0000000040)) 19:43:31 executing program 0: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/8) 19:43:32 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:32 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x0) 19:43:32 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:32 executing program 5: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x5, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x6, &(0x7f0000000040)) 19:43:32 executing program 0: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/8) 19:43:32 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r3 = getuid() r4 = fork() wait4(r4, 0x0, 0x20000000, &(0x7f00000002c0)) r5 = fork() r6 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f00000000c0)={{0x0, r6, r8, r3, r7, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r5, r4, 0x9}) r9 = getuid() r10 = gettid() shmctl$IPC_SET(r1, 0x1, &(0x7f0000000000)={{0x3, r3, 0xffffffffffffffff, r9, 0xffffffffffffffff, 0x6, 0x6}, 0x9, 0x0, 0x6, 0x1, 0xffffffffffffffff, r10, 0x1ff}) 19:43:32 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x0) 19:43:32 executing program 2: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x8000) ioctl$LOOP_CLR_FD(r2, 0x4c01) pselect6(0x40, &(0x7f0000000000)={0x7fff, 0x7f, 0x0, 0xef, 0x0, 0x6, 0x400, 0x8}, &(0x7f0000000040)={0x3, 0xc055, 0x7, 0x1, 0x2, 0x1, 0x401, 0x9}, &(0x7f0000000080)={0xebd6, 0x200, 0x0, 0x3e, 0x2932, 0x735ee9a7, 0x0, 0x8001}, &(0x7f0000000100)={r0, r1+10000000}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 19:43:32 executing program 5: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x5, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)) 19:43:32 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:32 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/8) 19:43:32 executing program 0: shmctl$SHM_INFO(0x0, 0xe, 0x0) 19:43:32 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:32 executing program 4: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x8000) ioctl$LOOP_CLR_FD(r2, 0x4c01) pselect6(0x40, &(0x7f0000000000)={0x7fff, 0x7f, 0x0, 0xef, 0x0, 0x6, 0x400, 0x8}, &(0x7f0000000040)={0x3, 0xc055, 0x7, 0x1, 0x2, 0x1, 0x401, 0x9}, &(0x7f0000000080)={0xebd6, 0x200, 0x0, 0x3e, 0x2932, 0x735ee9a7, 0x0, 0x8001}, &(0x7f0000000100)={r0, r1+10000000}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 19:43:32 executing program 2: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x8000) ioctl$LOOP_CLR_FD(r2, 0x4c01) pselect6(0x40, &(0x7f0000000000)={0x7fff, 0x7f, 0x0, 0xef, 0x0, 0x6, 0x400, 0x8}, &(0x7f0000000040)={0x3, 0xc055, 0x7, 0x1, 0x2, 0x1, 0x401, 0x9}, &(0x7f0000000080)={0xebd6, 0x200, 0x0, 0x3e, 0x2932, 0x735ee9a7, 0x0, 0x8001}, &(0x7f0000000100)={r0, r1+10000000}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 19:43:32 executing program 5: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x5, &(0x7f0000000000)) 19:43:32 executing program 2: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x8000) ioctl$LOOP_CLR_FD(r2, 0x4c01) pselect6(0x40, &(0x7f0000000000)={0x7fff, 0x7f, 0x0, 0xef, 0x0, 0x6, 0x400, 0x8}, &(0x7f0000000040)={0x3, 0xc055, 0x7, 0x1, 0x2, 0x1, 0x401, 0x9}, &(0x7f0000000080)={0xebd6, 0x200, 0x0, 0x3e, 0x2932, 0x735ee9a7, 0x0, 0x8001}, &(0x7f0000000100)={r0, r1+10000000}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 19:43:33 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) r2 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r3 = getuid() r4 = fork() wait4(r4, 0x0, 0x20000000, &(0x7f00000002c0)) r5 = fork() r6 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f00000000c0)={{0x0, r6, r8, r3, r7, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r5, r4, 0x9}) r9 = getuid() r10 = gettid() shmctl$IPC_SET(r1, 0x1, &(0x7f0000000000)={{0x3, r3, 0xffffffffffffffff, r9, 0xffffffffffffffff, 0x6, 0x6}, 0x9, 0x0, 0x6, 0x1, 0xffffffffffffffff, r10, 0x1ff}) 19:43:33 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:33 executing program 0: shmctl$SHM_INFO(0x0, 0xe, 0x0) 19:43:33 executing program 4: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x8000) ioctl$LOOP_CLR_FD(r2, 0x4c01) pselect6(0x40, &(0x7f0000000000)={0x7fff, 0x7f, 0x0, 0xef, 0x0, 0x6, 0x400, 0x8}, &(0x7f0000000040)={0x3, 0xc055, 0x7, 0x1, 0x2, 0x1, 0x401, 0x9}, &(0x7f0000000080)={0xebd6, 0x200, 0x0, 0x3e, 0x2932, 0x735ee9a7, 0x0, 0x8001}, &(0x7f0000000100)={r0, r1+10000000}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 19:43:33 executing program 2: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x8000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:43:33 executing program 5: clock_gettime(0x5, &(0x7f0000000000)) 19:43:33 executing program 0: shmctl$SHM_INFO(0x0, 0xe, 0x0) 19:43:33 executing program 4: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x8000) ioctl$LOOP_CLR_FD(r2, 0x4c01) pselect6(0x40, &(0x7f0000000000)={0x7fff, 0x7f, 0x0, 0xef, 0x0, 0x6, 0x400, 0x8}, &(0x7f0000000040)={0x3, 0xc055, 0x7, 0x1, 0x2, 0x1, 0x401, 0x9}, &(0x7f0000000080)={0xebd6, 0x200, 0x0, 0x3e, 0x2932, 0x735ee9a7, 0x0, 0x8001}, &(0x7f0000000100)={r0, r1+10000000}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 19:43:33 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) 19:43:33 executing program 2: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 19:43:33 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:33 executing program 0: fork() r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) wait4(0x0, 0x0, 0x40000000, 0x0) 19:43:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f00000000c0)={0x3ff, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x7, 0x6, 0x5, 0x40, 0x8001, 0x6, 0x6635, 0x3f, 0x7b5a, 0x9], &(0x7f0000000080)=[0x43, 0xc3b7, 0x1, 0x0, 0x4, 0x8000]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x101080, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 19:43:33 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) 19:43:33 executing program 4: fork() r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) wait4(0x0, 0x0, 0x40000000, 0x0) 19:43:33 executing program 2: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 19:43:33 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:34 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) 19:43:34 executing program 2: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 19:43:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f00000000c0)={0x3ff, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x7, 0x6, 0x5, 0x40, 0x8001, 0x6, 0x6635, 0x3f, 0x7b5a, 0x9], &(0x7f0000000080)=[0x43, 0xc3b7, 0x1, 0x0, 0x4, 0x8000]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x101080, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 19:43:34 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:34 executing program 5: clock_gettime(0x5, 0x0) 19:43:34 executing program 2: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x8000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:43:34 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r1 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/217) r2 = getuid() r3 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r4 = getuid() r5 = fork() wait4(r5, 0x0, 0x20000000, &(0x7f00000002c0)) r6 = fork() r7 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r3, 0x1, &(0x7f00000000c0)={{0x0, r7, r9, r4, r8, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r6, r5, 0x9}) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000100)={{0x2, r2, 0xffffffffffffffff, r4, 0xee00, 0x4, 0x7}, 0x43c1e38b, 0x0, 0x101, 0x0, 0xffffffffffffffff, 0x0, 0xc6}) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 19:43:34 executing program 5: clock_gettime(0x5, 0x0) 19:43:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f00000000c0)={0x3ff, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x7, 0x6, 0x5, 0x40, 0x8001, 0x6, 0x6635, 0x3f, 0x7b5a, 0x9], &(0x7f0000000080)=[0x43, 0xc3b7, 0x1, 0x0, 0x4, 0x8000]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x101080, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 19:43:34 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:34 executing program 2: clock_gettime(0x7, &(0x7f0000000280)) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x8000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:43:34 executing program 5: clock_gettime(0x5, 0x0) 19:43:34 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f00000000c0)={0x3ff, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x7, 0x6, 0x5, 0x40, 0x8001, 0x6, 0x6635, 0x3f, 0x7b5a, 0x9], &(0x7f0000000080)=[0x43, 0xc3b7, 0x1, 0x0, 0x4, 0x8000]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x101080, 0x0) 19:43:34 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x9) clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000000)) 19:43:34 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f00000000c0)={0x3ff, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x7, 0x6, 0x5, 0x40, 0x8001, 0x6, 0x6635, 0x3f, 0x7b5a, 0x9], &(0x7f0000000080)=[0x43, 0xc3b7, 0x1, 0x0, 0x4, 0x8000]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x8000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:43:35 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f00000000c0)={0x3ff, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x7, 0x6, 0x5, 0x40, 0x8001, 0x6, 0x6635, 0x3f, 0x7b5a, 0x9], &(0x7f0000000080)=[0x43, 0xc3b7, 0x1, 0x0, 0x4, 0x8000]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:35 executing program 5: clock_gettime(0x7, &(0x7f0000000280)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) clock_gettime(0x7, &(0x7f0000000040)) clock_gettime(0x3, &(0x7f0000000000)) 19:43:35 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x8000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:43:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f00000000c0)={0x3ff, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x7, 0x6, 0x5, 0x40, 0x8001, 0x6, 0x6635, 0x3f, 0x7b5a, 0x9], &(0x7f0000000080)=[0x43, 0xc3b7, 0x1, 0x0, 0x4, 0x8000]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:35 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:35 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x8000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:43:35 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:35 executing program 5: clock_gettime(0x7, &(0x7f0000000280)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) clock_gettime(0x7, &(0x7f0000000040)) clock_gettime(0x3, &(0x7f0000000000)) 19:43:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:35 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:35 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x8000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:43:35 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:35 executing program 5: clock_gettime(0x7, &(0x7f0000000280)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) clock_gettime(0x7, &(0x7f0000000040)) clock_gettime(0x3, &(0x7f0000000000)) 19:43:35 executing program 1: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000100)) 19:43:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:35 executing program 0: clock_gettime(0x7, &(0x7f0000000280)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) clock_gettime(0x7, &(0x7f0000000040)) clock_gettime(0x3, &(0x7f0000000000)) 19:43:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:43:35 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:35 executing program 1: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000100)) 19:43:35 executing program 5: clock_gettime(0x7, &(0x7f0000000280)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) clock_gettime(0x3, &(0x7f0000000000)) 19:43:35 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0x40049409, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x500, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0}, {0x0}]}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x20000, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000004}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, 0x1405, 0x100, 0x70bd25, 0x25dfdbff, "", [{{0x8}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8}}, {{0x8}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8}}]}, 0x90}, 0x1, 0x0, 0x0, 0x4000}, 0xd100) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000080)={r2, 0x1}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000002c0)={r1}) 19:43:35 executing program 4: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0x40049409, 0x0) 19:43:35 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x4000) 19:43:36 executing program 2: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 19:43:36 executing program 1: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000100)) 19:43:36 executing program 5: clock_gettime(0x7, &(0x7f0000000280)) socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x3, &(0x7f0000000000)) 19:43:36 executing program 0: fork() wait4(0x0, 0x0, 0x1, 0x0) 19:43:36 executing program 4: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0x40049409, 0x0) 19:43:36 executing program 2: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 19:43:36 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x0) 19:43:36 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:36 executing program 5: clock_gettime(0x7, &(0x7f0000000280)) clock_gettime(0x3, &(0x7f0000000000)) 19:43:36 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x0) 19:43:36 executing program 4: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0x40049409, 0x0) 19:43:36 executing program 0: fork() wait4(0x0, 0x0, 0x1, 0x0) 19:43:36 executing program 2: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 19:43:36 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:36 executing program 5: clock_gettime(0x3, &(0x7f0000000000)) 19:43:36 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x0) 19:43:36 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:36 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:36 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x0) 19:43:36 executing program 0: fork() wait4(0x0, 0x0, 0x1, 0x0) 19:43:36 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) 19:43:36 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/time\x00') read$char_usb(r0, &(0x7f0000000080)=""/45, 0x2d) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000100)=[0xfffffffd], 0x1, 0x80, 0x995, 0x5, 0x0, 0x5, 0x6, {0x0, 0x401, 0x800, 0x100, 0x2, 0x4, 0xfc62, 0x8, 0x0, 0x1f, 0x2, 0x401, 0xfffffffc, 0xd874, "95386a03e91acff61ad03c08b4603fdc0ee5814b25157e7c86fa803ad8b87701"}}) 19:43:36 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:36 executing program 1: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000100)) 19:43:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x717480) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x400401, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f00000000c0), 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 19:43:36 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) 19:43:36 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/time\x00') read$char_usb(r0, &(0x7f0000000080)=""/45, 0x2d) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000100)=[0xfffffffd], 0x1, 0x80, 0x995, 0x5, 0x0, 0x5, 0x6, {0x0, 0x401, 0x800, 0x100, 0x2, 0x4, 0xfc62, 0x8, 0x0, 0x1f, 0x2, 0x401, 0xfffffffc, 0xd874, "95386a03e91acff61ad03c08b4603fdc0ee5814b25157e7c86fa803ad8b87701"}}) 19:43:36 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:36 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) 19:43:37 executing program 0: wait4(0x0, 0x0, 0x1, 0x0) 19:43:37 executing program 1: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000100)) 19:43:37 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) 19:43:37 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) 19:43:37 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/time\x00') read$char_usb(r0, &(0x7f0000000080)=""/45, 0x2d) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000100)=[0xfffffffd], 0x1, 0x80, 0x995, 0x5, 0x0, 0x5, 0x6, {0x0, 0x401, 0x800, 0x100, 0x2, 0x4, 0xfc62, 0x8, 0x0, 0x1f, 0x2, 0x401, 0xfffffffc, 0xd874, "95386a03e91acff61ad03c08b4603fdc0ee5814b25157e7c86fa803ad8b87701"}}) 19:43:37 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0x40049409, 0x0) 19:43:37 executing program 0: wait4(0x0, 0x0, 0x1, 0x0) 19:43:37 executing program 1: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000100)) 19:43:37 executing program 5: clock_gettime(0x3, 0x0) 19:43:37 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) 19:43:37 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0x40049409, 0x0) 19:43:37 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/time\x00') read$char_usb(r0, &(0x7f0000000080)=""/45, 0x2d) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) 19:43:37 executing program 0: wait4(0x0, 0x0, 0x1, 0x0) 19:43:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, 0x0) 19:43:37 executing program 5: clock_gettime(0x3, 0x0) 19:43:37 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0x40049409, 0x0) 19:43:37 executing program 2: clock_gettime(0x0, &(0x7f0000000280)) 19:43:37 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/time\x00') read$char_usb(r0, &(0x7f0000000080)=""/45, 0x2d) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 19:43:37 executing program 0: fork() wait4(0x0, 0x0, 0x0, 0x0) 19:43:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, 0x0) 19:43:37 executing program 5: clock_gettime(0x3, 0x0) 19:43:37 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/time\x00') read$char_usb(r0, &(0x7f0000000080)=""/45, 0x2d) 19:43:37 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/time\x00') read$char_usb(r0, &(0x7f0000000080)=""/45, 0x2d) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) 19:43:37 executing program 2: clock_gettime(0x0, &(0x7f0000000280)) 19:43:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, 0x0) 19:43:37 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0x40049409, 0x0) 19:43:37 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5007) 19:43:37 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/45, 0x2d) 19:43:37 executing program 2: clock_gettime(0x0, &(0x7f0000000280)) 19:43:37 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/time\x00') read$char_usb(r0, &(0x7f0000000080)=""/45, 0x2d) 19:43:38 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:38 executing program 0: fork() wait4(0x0, 0x0, 0x0, 0x0) 19:43:38 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) read$char_usb(0xffffffffffffffff, &(0x7f0000000080)=""/45, 0x2d) 19:43:38 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5004) 19:43:38 executing program 2: clock_gettime(0xb, 0x0) 19:43:38 executing program 1 (fault-call:0 fault-nth:0): clock_gettime(0x3, &(0x7f0000000000)) [ 923.838271] FAULT_INJECTION: forcing a failure. [ 923.838271] name failslab, interval 1, probability 0, space 0, times 0 19:43:38 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) [ 923.928460] CPU: 1 PID: 2073 Comm: syz-executor.1 Not tainted 4.19.197-syzkaller #0 [ 923.936432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 923.945836] Call Trace: [ 923.948460] dump_stack+0x1fc/0x2ef [ 923.952122] should_fail.cold+0xa/0xf [ 923.955963] ? setup_fault_attr+0x200/0x200 [ 923.961023] ? lock_acquire+0x170/0x3c0 [ 923.965060] __should_failslab+0x115/0x180 [ 923.969332] should_failslab+0x5/0x10 [ 923.974911] kmem_cache_alloc+0x277/0x370 [ 923.979097] __anon_vma_prepare+0x5d/0x560 [ 923.983360] do_huge_pmd_anonymous_page+0x106e/0x1e60 [ 923.988585] ? prep_transhuge_page+0xa0/0xa0 [ 923.993292] ? mark_held_locks+0xf0/0xf0 [ 923.997392] ? _parse_integer+0x132/0x180 [ 924.001577] __handle_mm_fault+0x289c/0x41c0 [ 924.006236] ? vm_insert_page+0x9c0/0x9c0 [ 924.010494] ? __lock_acquire+0x6de/0x3ff0 [ 924.014879] ? check_preemption_disabled+0x41/0x280 [ 924.019958] handle_mm_fault+0x436/0xb10 [ 924.024067] __do_page_fault+0x68e/0xd60 [ 924.028287] ? trace_hardirqs_off_caller+0x6e/0x210 [ 924.033573] ? spurious_fault+0x840/0x840 [ 924.037850] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 924.042736] page_fault+0x1e/0x30 [ 924.046225] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 924.051872] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 924.071358] RSP: 0018:ffff88822d297dd0 EFLAGS: 00010202 [ 924.077208] RAX: ffffed1045a52fc8 RBX: 0000000000000010 RCX: 0000000000000002 [ 924.084675] RDX: 0000000000000000 RSI: ffff88822d297e30 RDI: 0000000020000000 [ 924.091967] RBP: ffff88822d297e30 R08: 0000000000000000 R09: ffffed1045a52fc7 [ 924.099477] R10: ffff88822d297e3f R11: 0000000000000000 R12: 0000000020000000 [ 924.107045] R13: 0000000020000010 R14: 00007ffffffff000 R15: 0000000000000000 [ 924.114660] _copy_to_user+0xe2/0x100 [ 924.118611] put_timespec64+0xb2/0x120 [ 924.122569] ? __se_compat_sys_gettimeofday+0x1b0/0x1b0 [ 924.127963] ? thread_cpu_clock_get+0xa7/0xe0 [ 924.132926] __se_sys_clock_gettime+0x16b/0x1e0 [ 924.137807] ? posix_timer_fn+0x3d0/0x3d0 [ 924.141979] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 924.147458] ? do_syscall_64+0x21/0x620 [ 924.151639] do_syscall_64+0xf9/0x620 [ 924.155576] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 924.160973] RIP: 0033:0x4665d9 19:43:38 executing program 2: clock_gettime(0xb, 0x0) 19:43:38 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) read$char_usb(0xffffffffffffffff, &(0x7f0000000080)=""/45, 0x2d) 19:43:38 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x717480) read$char_usb(0xffffffffffffffff, &(0x7f0000000080)=""/45, 0x2d) 19:43:38 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:38 executing program 2: clock_gettime(0xb, 0x0) 19:43:38 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x2, &(0x7f0000000100)) [ 924.164185] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 924.183189] RSP: 002b:00007f9862e81188 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 924.190918] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 924.198252] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 924.205548] RBP: 00007f9862e811d0 R08: 0000000000000000 R09: 0000000000000000 [ 924.212843] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 924.220135] R13: 00007ffcc060640f R14: 00007f9862e81300 R15: 0000000000022000 19:43:39 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/45, 0x2d) 19:43:39 executing program 0: fork() wait4(0x0, 0x0, 0x0, 0x0) 19:43:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:39 executing program 2 (fault-call:0 fault-nth:0): clock_gettime(0xb, &(0x7f0000000280)) 19:43:39 executing program 1 (fault-call:0 fault-nth:1): clock_gettime(0x3, &(0x7f0000000000)) 19:43:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x5421, &(0x7f0000000100)) 19:43:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x2, 0x0) [ 924.849698] FAULT_INJECTION: forcing a failure. [ 924.849698] name failslab, interval 1, probability 0, space 0, times 0 [ 924.859157] FAULT_INJECTION: forcing a failure. [ 924.859157] name failslab, interval 1, probability 0, space 0, times 0 19:43:39 executing program 3: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/45, 0x2d) [ 924.926736] CPU: 0 PID: 2117 Comm: syz-executor.2 Not tainted 4.19.197-syzkaller #0 [ 924.934767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 924.944150] Call Trace: [ 924.946865] dump_stack+0x1fc/0x2ef [ 924.950535] should_fail.cold+0xa/0xf [ 924.954373] ? setup_fault_attr+0x200/0x200 [ 924.958896] ? lock_acquire+0x170/0x3c0 [ 924.962988] __should_failslab+0x115/0x180 [ 924.967607] should_failslab+0x5/0x10 [ 924.971780] kmem_cache_alloc+0x277/0x370 [ 924.976056] __anon_vma_prepare+0x5d/0x560 [ 924.980316] do_huge_pmd_anonymous_page+0x106e/0x1e60 [ 924.985630] ? prep_transhuge_page+0xa0/0xa0 [ 924.990845] ? mark_held_locks+0xf0/0xf0 [ 924.994929] ? _parse_integer+0x132/0x180 [ 924.999104] __handle_mm_fault+0x289c/0x41c0 [ 925.003550] ? vm_insert_page+0x9c0/0x9c0 [ 925.007757] ? check_preemption_disabled+0x41/0x280 [ 925.013068] handle_mm_fault+0x436/0xb10 [ 925.017163] __do_page_fault+0x68e/0xd60 [ 925.021260] ? trace_hardirqs_off_caller+0x6e/0x210 [ 925.026307] ? spurious_fault+0x840/0x840 [ 925.030755] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 925.035627] page_fault+0x1e/0x30 [ 925.039289] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 925.044939] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 925.065326] RSP: 0018:ffff88822d297dd0 EFLAGS: 00010202 19:43:39 executing program 3: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/45, 0x2d) [ 925.070725] RAX: ffffed1045a52fc8 RBX: 0000000000000010 RCX: 0000000000000002 [ 925.078096] RDX: 0000000000000000 RSI: ffff88822d297e30 RDI: 0000000020000280 [ 925.086165] RBP: ffff88822d297e30 R08: 0000000060edeceb R09: ffffed1045a52fc7 [ 925.095711] R10: ffff88822d297e3f R11: ffffffff8c66205b R12: 0000000020000280 [ 925.103266] R13: 0000000020000290 R14: 00007ffffffff000 R15: 0000000000000000 [ 925.110676] _copy_to_user+0xe2/0x100 [ 925.114508] put_timespec64+0xb2/0x120 [ 925.118439] ? __se_compat_sys_gettimeofday+0x1b0/0x1b0 [ 925.124091] ? ns_to_timespec64+0x78/0xb0 [ 925.128277] __se_sys_clock_gettime+0x16b/0x1e0 [ 925.133031] ? posix_timer_fn+0x3d0/0x3d0 [ 925.137211] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 925.142700] ? do_syscall_64+0x21/0x620 [ 925.146802] do_syscall_64+0xf9/0x620 [ 925.150806] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 925.156032] RIP: 0033:0x4665d9 [ 925.159325] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 925.178721] RSP: 002b:00007f0c42fb0188 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 925.186448] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 925.193816] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 000000000000000b [ 925.201088] RBP: 00007f0c42fb01d0 R08: 0000000000000000 R09: 0000000000000000 [ 925.208377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 925.216118] R13: 00007ffc0d39741f R14: 00007f0c42fb0300 R15: 0000000000022000 [ 925.223424] CPU: 1 PID: 2119 Comm: syz-executor.1 Not tainted 4.19.197-syzkaller #0 [ 925.231281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 925.240922] Call Trace: [ 925.243546] dump_stack+0x1fc/0x2ef [ 925.247312] should_fail.cold+0xa/0xf [ 925.251219] ? setup_fault_attr+0x200/0x200 [ 925.255688] ? lock_acquire+0x170/0x3c0 [ 925.259691] __should_failslab+0x115/0x180 [ 925.263943] should_failslab+0x5/0x10 [ 925.267779] kmem_cache_alloc+0x277/0x370 [ 925.271959] __anon_vma_prepare+0x2d3/0x560 [ 925.276318] do_huge_pmd_anonymous_page+0x106e/0x1e60 [ 925.281549] ? prep_transhuge_page+0xa0/0xa0 [ 925.286014] ? mark_held_locks+0xf0/0xf0 [ 925.290103] ? _parse_integer+0x132/0x180 [ 925.294292] __handle_mm_fault+0x289c/0x41c0 [ 925.298732] ? vm_insert_page+0x9c0/0x9c0 [ 925.302904] ? __lock_acquire+0x6de/0x3ff0 [ 925.307283] ? check_preemption_disabled+0x41/0x280 [ 925.312478] handle_mm_fault+0x436/0xb10 [ 925.316671] __do_page_fault+0x68e/0xd60 [ 925.320797] ? trace_hardirqs_off_caller+0x6e/0x210 [ 925.325854] ? spurious_fault+0x840/0x840 [ 925.330123] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 925.335010] page_fault+0x1e/0x30 [ 925.338503] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 925.344154] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 925.363310] RSP: 0018:ffff888229ccfdd0 EFLAGS: 00010202 [ 925.368696] RAX: ffffed1045399fc8 RBX: 0000000000000010 RCX: 0000000000000002 [ 925.375982] RDX: 0000000000000000 RSI: ffff888229ccfe30 RDI: 0000000020000000 [ 925.383536] RBP: ffff888229ccfe30 R08: 0000000000000000 R09: ffffed1045399fc7 [ 925.392308] R10: ffff888229ccfe3f R11: 0000000000000000 R12: 0000000020000000 [ 925.399597] R13: 0000000020000010 R14: 00007ffffffff000 R15: 0000000000000000 [ 925.406922] _copy_to_user+0xe2/0x100 [ 925.410762] put_timespec64+0xb2/0x120 [ 925.414678] ? __se_compat_sys_gettimeofday+0x1b0/0x1b0 [ 925.420076] ? thread_cpu_clock_get+0xa7/0xe0 19:43:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x5421, 0x0) 19:43:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x5450, &(0x7f0000000100)) 19:43:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x5450, 0x0) 19:43:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x5451, 0x0) [ 925.424621] __se_sys_clock_gettime+0x16b/0x1e0 [ 925.429426] ? posix_timer_fn+0x3d0/0x3d0 [ 925.433608] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 925.439626] ? do_syscall_64+0x21/0x620 [ 925.443761] do_syscall_64+0xf9/0x620 [ 925.447710] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 925.453011] RIP: 0033:0x4665d9 [ 925.456222] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 925.475134] RSP: 002b:00007f9862e81188 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 925.482864] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 925.490149] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 925.497436] RBP: 00007f9862e811d0 R08: 0000000000000000 R09: 0000000000000000 [ 925.504725] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 925.512017] R13: 00007ffcc060640f R14: 00007f9862e81300 R15: 0000000000022000 19:43:40 executing program 1 (fault-call:0 fault-nth:2): clock_gettime(0x3, &(0x7f0000000000)) 19:43:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x5452, 0x0) 19:43:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/45, 0x2d) 19:43:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x5451, &(0x7f0000000100)) 19:43:40 executing program 2 (fault-call:0 fault-nth:1): clock_gettime(0xb, &(0x7f0000000280)) 19:43:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x5421, &(0x7f0000000100)) 19:43:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x5452, &(0x7f0000000100)) 19:43:40 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/45, 0x2d) [ 925.835009] FAULT_INJECTION: forcing a failure. [ 925.835009] name failslab, interval 1, probability 0, space 0, times 0 [ 925.863899] FAULT_INJECTION: forcing a failure. [ 925.863899] name failslab, interval 1, probability 0, space 0, times 0 [ 925.909347] CPU: 1 PID: 2163 Comm: syz-executor.2 Not tainted 4.19.197-syzkaller #0 [ 925.917570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 925.926946] Call Trace: [ 925.929563] dump_stack+0x1fc/0x2ef [ 925.933438] should_fail.cold+0xa/0xf [ 925.937259] ? setup_fault_attr+0x200/0x200 [ 925.941599] ? lock_acquire+0x170/0x3c0 [ 925.945635] __should_failslab+0x115/0x180 [ 925.949890] should_failslab+0x5/0x10 [ 925.953698] kmem_cache_alloc+0x277/0x370 [ 925.957867] __anon_vma_prepare+0x2d3/0x560 [ 925.962299] do_huge_pmd_anonymous_page+0x106e/0x1e60 [ 925.967506] ? prep_transhuge_page+0xa0/0xa0 [ 925.972025] ? mark_held_locks+0xf0/0xf0 [ 925.976277] ? _parse_integer+0x132/0x180 [ 925.980474] __handle_mm_fault+0x289c/0x41c0 [ 925.985145] ? vm_insert_page+0x9c0/0x9c0 [ 925.989571] ? check_preemption_disabled+0x41/0x280 [ 925.994782] handle_mm_fault+0x436/0xb10 [ 925.998947] __do_page_fault+0x68e/0xd60 [ 926.003129] ? trace_hardirqs_off_caller+0x6e/0x210 [ 926.008368] ? spurious_fault+0x840/0x840 [ 926.012531] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 926.017774] page_fault+0x1e/0x30 [ 926.021251] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 926.027225] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 926.046318] RSP: 0018:ffff88823187fdd0 EFLAGS: 00010202 [ 926.051706] RAX: ffffed104630ffc8 RBX: 0000000000000010 RCX: 0000000000000002 [ 926.059008] RDX: 0000000000000000 RSI: ffff88823187fe30 RDI: 0000000020000280 [ 926.066389] RBP: ffff88823187fe30 R08: 0000000060edecec R09: ffffed104630ffc7 [ 926.073848] R10: ffff88823187fe3f R11: ffffffff8c66205b R12: 0000000020000280 [ 926.081370] R13: 0000000020000290 R14: 00007ffffffff000 R15: 0000000000000000 [ 926.088769] _copy_to_user+0xe2/0x100 [ 926.092585] put_timespec64+0xb2/0x120 [ 926.096566] ? __se_compat_sys_gettimeofday+0x1b0/0x1b0 [ 926.102040] ? ns_to_timespec64+0x78/0xb0 [ 926.106216] __se_sys_clock_gettime+0x16b/0x1e0 [ 926.110982] ? posix_timer_fn+0x3d0/0x3d0 [ 926.115249] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 926.120646] ? do_syscall_64+0x21/0x620 [ 926.124739] do_syscall_64+0xf9/0x620 [ 926.128565] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 926.133951] RIP: 0033:0x4665d9 [ 926.137163] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 926.156338] RSP: 002b:00007f0c42fb0188 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 926.164065] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 926.171533] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 000000000000000b [ 926.178999] RBP: 00007f0c42fb01d0 R08: 0000000000000000 R09: 0000000000000000 [ 926.186452] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 926.193723] R13: 00007ffc0d39741f R14: 00007f0c42fb0300 R15: 0000000000022000 [ 926.201189] CPU: 0 PID: 2165 Comm: syz-executor.1 Not tainted 4.19.197-syzkaller #0 [ 926.209092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 926.218460] Call Trace: [ 926.221191] dump_stack+0x1fc/0x2ef [ 926.224846] should_fail.cold+0xa/0xf [ 926.228757] ? setup_fault_attr+0x200/0x200 [ 926.233121] ? lock_acquire+0x170/0x3c0 [ 926.237305] __should_failslab+0x115/0x180 [ 926.242030] should_failslab+0x5/0x10 [ 926.246124] kmem_cache_alloc+0x277/0x370 [ 926.250295] __khugepaged_enter+0x34/0x380 [ 926.254562] do_huge_pmd_anonymous_page+0x1090/0x1e60 [ 926.259780] ? prep_transhuge_page+0xa0/0xa0 [ 926.264218] ? mark_held_locks+0xf0/0xf0 [ 926.268331] ? _parse_integer+0x132/0x180 [ 926.272508] __handle_mm_fault+0x289c/0x41c0 [ 926.277046] ? vm_insert_page+0x9c0/0x9c0 [ 926.281581] ? __lock_acquire+0x6de/0x3ff0 [ 926.286051] ? check_preemption_disabled+0x41/0x280 [ 926.291367] handle_mm_fault+0x436/0xb10 [ 926.295546] __do_page_fault+0x68e/0xd60 [ 926.300566] ? trace_hardirqs_off_caller+0x6e/0x210 [ 926.305804] ? spurious_fault+0x840/0x840 19:43:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x5460, 0x0) 19:43:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x5421, &(0x7f0000000100)) 19:43:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/45, 0x2d) [ 926.310336] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 926.315483] page_fault+0x1e/0x30 [ 926.318961] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 926.324601] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 926.344471] RSP: 0018:ffff8882035d7dd0 EFLAGS: 00010202 [ 926.350072] RAX: ffffed10406bafc8 RBX: 0000000000000010 RCX: 0000000000000002 19:43:41 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x5421, &(0x7f0000000100)) [ 926.357544] RDX: 0000000000000000 RSI: ffff8882035d7e30 RDI: 0000000020000000 [ 926.365102] RBP: ffff8882035d7e30 R08: 0000000000000000 R09: ffffed10406bafc7 [ 926.372472] R10: ffff8882035d7e3f R11: 0000000000000000 R12: 0000000020000000 [ 926.379848] R13: 0000000020000010 R14: 00007ffffffff000 R15: 0000000000000000 [ 926.387347] _copy_to_user+0xe2/0x100 [ 926.391176] put_timespec64+0xb2/0x120 [ 926.395103] ? __se_compat_sys_gettimeofday+0x1b0/0x1b0 [ 926.400667] ? thread_cpu_clock_get+0xa7/0xe0 [ 926.405206] __se_sys_clock_gettime+0x16b/0x1e0 [ 926.409906] ? posix_timer_fn+0x3d0/0x3d0 [ 926.414087] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 926.420183] ? do_syscall_64+0x21/0x620 [ 926.424279] do_syscall_64+0xf9/0x620 [ 926.428887] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 926.434292] RIP: 0033:0x4665d9 [ 926.437507] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 926.456427] RSP: 002b:00007f9862e81188 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 926.464154] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 926.471530] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 926.478953] RBP: 00007f9862e811d0 R08: 0000000000000000 R09: 0000000000000000 [ 926.486245] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 926.493708] R13: 00007ffcc060640f R14: 00007f9862e81300 R15: 0000000000022000 19:43:41 executing program 1 (fault-call:0 fault-nth:3): clock_gettime(0x3, &(0x7f0000000000)) 19:43:41 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x5460, &(0x7f0000000100)) 19:43:41 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000080)=""/45, 0x2d) 19:43:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x4020940d, 0x0) 19:43:41 executing program 2 (fault-call:0 fault-nth:2): clock_gettime(0xb, &(0x7f0000000280)) 19:43:41 executing program 0: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x5421, &(0x7f0000000100)) 19:43:41 executing program 0: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x5421, &(0x7f0000000100)) 19:43:41 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x40049409, &(0x7f0000000100)) 19:43:41 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000080)=""/45, 0x2d) [ 926.750895] FAULT_INJECTION: forcing a failure. [ 926.750895] name failslab, interval 1, probability 0, space 0, times 0 [ 926.820580] FAULT_INJECTION: forcing a failure. [ 926.820580] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 926.835426] CPU: 0 PID: 2200 Comm: syz-executor.2 Not tainted 4.19.197-syzkaller #0 [ 926.843397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 926.852770] Call Trace: [ 926.855388] dump_stack+0x1fc/0x2ef [ 926.859183] should_fail.cold+0xa/0xf [ 926.863012] ? setup_fault_attr+0x200/0x200 19:43:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc0045878, 0x0) [ 926.867397] ? lock_acquire+0x170/0x3c0 [ 926.871574] __should_failslab+0x115/0x180 [ 926.875838] should_failslab+0x5/0x10 [ 926.879675] kmem_cache_alloc+0x277/0x370 [ 926.883936] __khugepaged_enter+0x34/0x380 [ 926.888197] do_huge_pmd_anonymous_page+0x1090/0x1e60 [ 926.893418] ? prep_transhuge_page+0xa0/0xa0 [ 926.897959] ? mark_held_locks+0xf0/0xf0 [ 926.902136] ? _parse_integer+0x132/0x180 [ 926.906309] __handle_mm_fault+0x289c/0x41c0 [ 926.910742] ? vm_insert_page+0x9c0/0x9c0 [ 926.915029] ? check_preemption_disabled+0x41/0x280 [ 926.920075] handle_mm_fault+0x436/0xb10 [ 926.924158] __do_page_fault+0x68e/0xd60 [ 926.928265] ? trace_hardirqs_off_caller+0x6e/0x210 [ 926.933315] ? spurious_fault+0x840/0x840 [ 926.937493] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 926.942464] page_fault+0x1e/0x30 [ 926.945946] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 926.951791] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 926.971268] RSP: 0018:ffff88822522fdd0 EFLAGS: 00010202 [ 926.976827] RAX: ffffed1044a45fc8 RBX: 0000000000000010 RCX: 0000000000000002 [ 926.984326] RDX: 0000000000000000 RSI: ffff88822522fe30 RDI: 0000000020000280 [ 926.991651] RBP: ffff88822522fe30 R08: 0000000060edeced R09: ffffed1044a45fc7 [ 926.999026] R10: ffff88822522fe3f R11: ffffffff8c66205b R12: 0000000020000280 [ 927.006485] R13: 0000000020000290 R14: 00007ffffffff000 R15: 0000000000000000 [ 927.014606] _copy_to_user+0xe2/0x100 [ 927.018432] put_timespec64+0xb2/0x120 [ 927.022359] ? __se_compat_sys_gettimeofday+0x1b0/0x1b0 [ 927.027744] ? ns_to_timespec64+0x78/0xb0 [ 927.031913] __se_sys_clock_gettime+0x16b/0x1e0 [ 927.036684] ? posix_timer_fn+0x3d0/0x3d0 [ 927.041026] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 927.046503] ? do_syscall_64+0x21/0x620 [ 927.050504] do_syscall_64+0xf9/0x620 [ 927.054363] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 927.059564] RIP: 0033:0x4665d9 19:43:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc0045878, 0x0) [ 927.062856] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 927.081860] RSP: 002b:00007f0c42fb0188 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 927.089757] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 927.097132] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 000000000000000b [ 927.104419] RBP: 00007f0c42fb01d0 R08: 0000000000000000 R09: 0000000000000000 [ 927.111702] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 927.119158] R13: 00007ffc0d39741f R14: 00007f0c42fb0300 R15: 0000000000022000 [ 927.131869] CPU: 1 PID: 2205 Comm: syz-executor.1 Not tainted 4.19.197-syzkaller #0 [ 927.139883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 927.149248] Call Trace: [ 927.151971] dump_stack+0x1fc/0x2ef [ 927.155626] should_fail.cold+0xa/0xf [ 927.159446] ? setup_fault_attr+0x200/0x200 [ 927.163781] ? kasan_kmalloc+0x139/0x160 [ 927.167946] __alloc_pages_nodemask+0x239/0x2890 [ 927.172720] ? do_syscall_64+0xf9/0x620 [ 927.176795] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 927.182346] ? mark_held_locks+0xf0/0xf0 [ 927.186430] ? __lock_acquire+0x6de/0x3ff0 [ 927.190686] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 927.195551] ? __khugepaged_enter+0x27e/0x380 [ 927.200151] ? lock_downgrade+0x720/0x720 [ 927.204317] ? lock_acquire+0x170/0x3c0 [ 927.208304] ? __khugepaged_enter+0xcc/0x380 [ 927.212732] alloc_pages_vma+0x461/0x780 [ 927.216813] do_huge_pmd_anonymous_page+0x3b4/0x1e60 [ 927.221937] ? prep_transhuge_page+0xa0/0xa0 [ 927.226373] ? mark_held_locks+0xf0/0xf0 [ 927.230464] ? _parse_integer+0x132/0x180 [ 927.234730] __handle_mm_fault+0x289c/0x41c0 [ 927.239194] ? vm_insert_page+0x9c0/0x9c0 [ 927.243361] ? __lock_acquire+0x6de/0x3ff0 [ 927.247639] ? check_preemption_disabled+0x41/0x280 [ 927.252769] handle_mm_fault+0x436/0xb10 [ 927.256863] __do_page_fault+0x68e/0xd60 [ 927.260948] ? trace_hardirqs_off_caller+0x6e/0x210 [ 927.266005] ? spurious_fault+0x840/0x840 [ 927.270276] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 927.275147] page_fault+0x1e/0x30 [ 927.278614] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 927.284252] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 927.303491] RSP: 0018:ffff88820026fdd0 EFLAGS: 00010202 [ 927.308872] RAX: ffffed104004dfc8 RBX: 0000000000000010 RCX: 0000000000000002 19:43:41 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x400864c9, &(0x7f0000000100)) [ 927.316161] RDX: 0000000000000000 RSI: ffff88820026fe30 RDI: 0000000020000000 [ 927.323448] RBP: ffff88820026fe30 R08: 0000000000000000 R09: ffffed104004dfc7 [ 927.330729] R10: ffff88820026fe3f R11: 0000000000000000 R12: 0000000020000000 [ 927.338012] R13: 0000000020000010 R14: 00007ffffffff000 R15: 0000000000000000 [ 927.345550] _copy_to_user+0xe2/0x100 [ 927.349373] put_timespec64+0xb2/0x120 [ 927.353399] ? __se_compat_sys_gettimeofday+0x1b0/0x1b0 [ 927.358915] ? thread_cpu_clock_get+0xa7/0xe0 [ 927.363537] __se_sys_clock_gettime+0x16b/0x1e0 [ 927.368217] ? posix_timer_fn+0x3d0/0x3d0 [ 927.372442] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 927.377968] ? do_syscall_64+0x21/0x620 [ 927.382322] do_syscall_64+0xf9/0x620 [ 927.386732] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 927.392278] RIP: 0033:0x4665d9 [ 927.395597] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 927.415269] RSP: 002b:00007f9862e81188 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 927.423330] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 927.430787] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 927.438087] RBP: 00007f9862e811d0 R08: 0000000000000000 R09: 0000000000000000 [ 927.445631] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 927.453347] R13: 00007ffcc060640f R14: 00007f9862e81300 R15: 0000000000022000 19:43:42 executing program 1 (fault-call:0 fault-nth:4): clock_gettime(0x3, &(0x7f0000000000)) 19:43:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc0189436, 0x0) 19:43:42 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4020940d, &(0x7f0000000100)) 19:43:42 executing program 0: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x5421, &(0x7f0000000100)) 19:43:42 executing program 2 (fault-call:0 fault-nth:3): clock_gettime(0xb, &(0x7f0000000280)) 19:43:42 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000080)=""/45, 0x2d) 19:43:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc020660b, 0x0) 19:43:42 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0xc0045878, &(0x7f0000000100)) 19:43:42 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x5421, &(0x7f0000000100)) [ 927.608777] FAULT_INJECTION: forcing a failure. [ 927.608777] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 927.685464] FAULT_INJECTION: forcing a failure. [ 927.685464] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 927.697479] CPU: 1 PID: 2237 Comm: syz-executor.1 Not tainted 4.19.197-syzkaller #0 [ 927.697490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 927.697495] Call Trace: [ 927.697521] dump_stack+0x1fc/0x2ef [ 927.697546] should_fail.cold+0xa/0xf [ 927.697566] ? lock_acquire+0x170/0x3c0 [ 927.697585] ? setup_fault_attr+0x200/0x200 [ 927.697614] __alloc_pages_nodemask+0x239/0x2890 [ 927.697629] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 927.697645] ? __alloc_pages_nodemask+0x1b43/0x2890 [ 927.697674] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 927.697689] ? __lock_acquire+0x6de/0x3ff0 [ 927.697704] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 927.697729] ? __khugepaged_enter+0x27e/0x380 [ 927.697748] ? lock_downgrade+0x720/0x720 [ 927.697760] ? lock_acquire+0x170/0x3c0 [ 927.697777] alloc_pages_current+0x193/0x2a0 [ 927.697796] pte_alloc_one+0x16/0x190 [ 927.697811] __pte_alloc+0x21/0x340 [ 927.697828] do_anonymous_page+0xff4/0x1be0 [ 927.697848] ? __pte_alloc+0x340/0x340 [ 927.697864] ? mark_held_locks+0xf0/0xf0 [ 927.697878] ? _parse_integer+0x132/0x180 [ 927.697894] __handle_mm_fault+0x227a/0x41c0 [ 927.697913] ? vm_insert_page+0x9c0/0x9c0 [ 927.812529] ? __lock_acquire+0x6de/0x3ff0 [ 927.816803] ? check_preemption_disabled+0x41/0x280 [ 927.822211] handle_mm_fault+0x436/0xb10 [ 927.826317] __do_page_fault+0x68e/0xd60 [ 927.830500] ? trace_hardirqs_off_caller+0x6e/0x210 19:43:42 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000140)) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0xf00, 0x240, 0xa0, 0x0, 0x9, 0x8001, 0xf, 0x0, {0x0, 0x80000001, 0x1}, {0x7, 0x6, 0x1}, {0x2, 0x9, 0x1}, {0x100, 0x7df}, 0x3, 0x10, 0x7ff, 0x3, 0x1, 0xfffffffb, 0xfffffffd, 0x5, 0x2, 0xfff, 0x400, 0xbf87, 0x28, 0x100, 0x1, 0xc}) ioctl$TIOCSERGETLSR(0xffffffffffffffff, 0x5459, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) [ 927.835542] ? spurious_fault+0x840/0x840 [ 927.839757] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 927.844720] page_fault+0x1e/0x30 [ 927.848279] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 927.854194] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 927.873451] RSP: 0018:ffff88820926fdd0 EFLAGS: 00010202 [ 927.879097] RAX: ffffed104124dfc8 RBX: 0000000000000010 RCX: 0000000000000002 [ 927.886504] RDX: 0000000000000000 RSI: ffff88820926fe30 RDI: 0000000020000000 [ 927.893968] RBP: ffff88820926fe30 R08: 0000000000000000 R09: ffffed104124dfc7 [ 927.901369] R10: ffff88820926fe3f R11: 0000000000000000 R12: 0000000020000000 [ 927.908663] R13: 0000000020000010 R14: 00007ffffffff000 R15: 0000000000000000 [ 927.916151] _copy_to_user+0xe2/0x100 [ 927.920231] put_timespec64+0xb2/0x120 [ 927.925016] ? __se_compat_sys_gettimeofday+0x1b0/0x1b0 [ 927.930507] ? thread_cpu_clock_get+0xa7/0xe0 [ 927.935283] __se_sys_clock_gettime+0x16b/0x1e0 [ 927.939978] ? posix_timer_fn+0x3d0/0x3d0 [ 927.944161] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 927.949838] ? do_syscall_64+0x21/0x620 [ 927.953967] do_syscall_64+0xf9/0x620 [ 927.959473] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 927.964834] RIP: 0033:0x4665d9 [ 927.968096] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 927.987905] RSP: 002b:00007f9862e81188 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 927.995653] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 928.002955] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 928.010248] RBP: 00007f9862e811d0 R08: 0000000000000000 R09: 0000000000000000 [ 928.017539] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 928.024830] R13: 00007ffcc060640f R14: 00007f9862e81300 R15: 0000000000022000 [ 928.037294] CPU: 0 PID: 2243 Comm: syz-executor.2 Not tainted 4.19.197-syzkaller #0 [ 928.045227] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 928.054724] Call Trace: [ 928.057357] dump_stack+0x1fc/0x2ef [ 928.061273] should_fail.cold+0xa/0xf [ 928.065105] ? setup_fault_attr+0x200/0x200 [ 928.069465] ? kasan_kmalloc+0x139/0x160 [ 928.073743] __alloc_pages_nodemask+0x239/0x2890 [ 928.079312] ? do_syscall_64+0xf9/0x620 [ 928.083406] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 928.089012] ? mark_held_locks+0xf0/0xf0 [ 928.093113] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 928.098061] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 928.102943] ? __khugepaged_enter+0x27e/0x380 [ 928.107558] ? lock_downgrade+0x720/0x720 [ 928.111727] ? lock_acquire+0x170/0x3c0 [ 928.115724] ? __khugepaged_enter+0xcc/0x380 [ 928.120422] alloc_pages_vma+0x461/0x780 [ 928.124510] do_huge_pmd_anonymous_page+0x3b4/0x1e60 [ 928.129825] ? prep_transhuge_page+0xa0/0xa0 [ 928.134264] ? mark_held_locks+0xf0/0xf0 [ 928.138459] ? _parse_integer+0x132/0x180 [ 928.142814] __handle_mm_fault+0x289c/0x41c0 [ 928.147375] ? vm_insert_page+0x9c0/0x9c0 [ 928.151593] ? check_preemption_disabled+0x41/0x280 [ 928.156656] handle_mm_fault+0x436/0xb10 [ 928.160750] __do_page_fault+0x68e/0xd60 [ 928.164933] ? trace_hardirqs_off_caller+0x6e/0x210 [ 928.170851] ? spurious_fault+0x840/0x840 [ 928.175104] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 928.179965] page_fault+0x1e/0x30 [ 928.183442] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 928.189253] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 928.208518] RSP: 0018:ffff88822522fdd0 EFLAGS: 00010202 [ 928.213908] RAX: ffffed1044a45fc8 RBX: 0000000000000010 RCX: 0000000000000002 [ 928.221284] RDX: 0000000000000000 RSI: ffff88822522fe30 RDI: 0000000020000280 [ 928.228575] RBP: ffff88822522fe30 R08: 0000000060edecee R09: ffffed1044a45fc7 19:43:42 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x5421, &(0x7f0000000100)) [ 928.235863] R10: ffff88822522fe3f R11: ffffffff8c66201b R12: 0000000020000280 [ 928.243319] R13: 0000000020000290 R14: 00007ffffffff000 R15: 0000000000000000 [ 928.250725] _copy_to_user+0xe2/0x100 [ 928.254559] put_timespec64+0xb2/0x120 [ 928.258456] ? __se_compat_sys_gettimeofday+0x1b0/0x1b0 [ 928.263930] ? ns_to_timespec64+0x78/0xb0 [ 928.268106] __se_sys_clock_gettime+0x16b/0x1e0 [ 928.272794] ? posix_timer_fn+0x3d0/0x3d0 [ 928.277023] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 928.282421] ? do_syscall_64+0x21/0x620 19:43:42 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x5421, &(0x7f0000000100)) [ 928.286423] do_syscall_64+0xf9/0x620 [ 928.290247] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 928.295460] RIP: 0033:0x4665d9 [ 928.298660] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 928.317573] RSP: 002b:00007f0c42fb0188 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 928.325309] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 19:43:43 executing program 1 (fault-call:0 fault-nth:5): clock_gettime(0x3, &(0x7f0000000000)) 19:43:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x80) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:43 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000080)=""/45, 0x2d) 19:43:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0xc0045878, &(0x7f0000000100)) [ 928.332691] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 000000000000000b [ 928.340069] RBP: 00007f0c42fb01d0 R08: 0000000000000000 R09: 0000000000000000 [ 928.347736] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 928.355023] R13: 00007ffc0d39741f R14: 00007f0c42fb0300 R15: 0000000000022000 19:43:43 executing program 2 (fault-call:0 fault-nth:4): clock_gettime(0xb, &(0x7f0000000280)) 19:43:43 executing program 0: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x5421, &(0x7f0000000100)) [ 928.462986] FAULT_INJECTION: forcing a failure. [ 928.462986] name failslab, interval 1, probability 0, space 0, times 0 19:43:43 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) read$char_usb(r0, 0x0, 0x0) [ 928.549121] CPU: 0 PID: 2270 Comm: syz-executor.1 Not tainted 4.19.197-syzkaller #0 [ 928.557050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 928.566595] Call Trace: [ 928.569217] dump_stack+0x1fc/0x2ef [ 928.573058] should_fail.cold+0xa/0xf [ 928.576893] ? setup_fault_attr+0x200/0x200 [ 928.581252] ? lock_acquire+0x170/0x3c0 [ 928.585262] __should_failslab+0x115/0x180 [ 928.589527] should_failslab+0x5/0x10 [ 928.593436] kmem_cache_alloc+0x277/0x370 [ 928.597696] ptlock_alloc+0x1d/0x70 [ 928.601347] pte_alloc_one+0x68/0x190 [ 928.605175] __pte_alloc+0x21/0x340 [ 928.608831] do_anonymous_page+0xff4/0x1be0 [ 928.613180] ? __pte_alloc+0x340/0x340 [ 928.617093] ? mark_held_locks+0xf0/0xf0 [ 928.621179] ? _parse_integer+0x132/0x180 [ 928.625552] __handle_mm_fault+0x227a/0x41c0 [ 928.630079] ? vm_insert_page+0x9c0/0x9c0 [ 928.634695] ? __lock_acquire+0x6de/0x3ff0 [ 928.639056] ? check_preemption_disabled+0x41/0x280 [ 928.644301] handle_mm_fault+0x436/0xb10 [ 928.648534] __do_page_fault+0x68e/0xd60 [ 928.652620] ? trace_hardirqs_off_caller+0x6e/0x210 [ 928.657859] ? spurious_fault+0x840/0x840 [ 928.662035] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 928.666906] page_fault+0x1e/0x30 [ 928.671683] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 928.677322] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 928.696252] RSP: 0018:ffff88823187fdd0 EFLAGS: 00010202 [ 928.701636] RAX: ffffed104630ffc8 RBX: 0000000000000010 RCX: 0000000000000002 [ 928.709009] RDX: 0000000000000000 RSI: ffff88823187fe30 RDI: 0000000020000000 [ 928.716474] RBP: ffff88823187fe30 R08: 0000000000000000 R09: ffffed104630ffc7 [ 928.723848] R10: ffff88823187fe3f R11: 0000000000000000 R12: 0000000020000000 [ 928.731138] R13: 0000000020000010 R14: 00007ffffffff000 R15: 0000000000000000 [ 928.738459] _copy_to_user+0xe2/0x100 [ 928.742303] put_timespec64+0xb2/0x120 [ 928.746262] ? __se_compat_sys_gettimeofday+0x1b0/0x1b0 [ 928.751744] ? thread_cpu_clock_get+0xa7/0xe0 [ 928.756273] __se_sys_clock_gettime+0x16b/0x1e0 [ 928.760969] ? posix_timer_fn+0x3d0/0x3d0 [ 928.765271] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 928.770754] ? do_syscall_64+0x21/0x620 [ 928.774763] do_syscall_64+0xf9/0x620 [ 928.778598] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 928.783812] RIP: 0033:0x4665d9 [ 928.787628] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 928.807764] RSP: 002b:00007f9862e81188 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 928.815591] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 928.822886] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 928.828304] FAULT_INJECTION: forcing a failure. [ 928.828304] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 928.830196] RBP: 00007f9862e811d0 R08: 0000000000000000 R09: 0000000000000000 19:43:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0xc0189436, &(0x7f0000000100)) 19:43:43 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4020940d, &(0x7f0000000100)) 19:43:43 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x6400) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r2 = syz_open_dev$dri(&(0x7f0000000100), 0xee, 0x80) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x101400, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/194}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000240)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x4, 0x3, 0x6}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0xd00) ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, &(0x7f0000000580)={0x2, 0x0, &(0x7f0000000540)=[0x0, 0x0]}) write$tun(r4, 0x0, 0x0) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000080)=0x20) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r5, 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r5, 0x4606, &(0x7f0000000480)={0x356, 0x0, 0x356, 0x0, 0x4, 0x2, 0x0, 0x2, {0xffffffff, 0x8}, {0x7, 0x3, 0x1}, {0xffff, 0x80000000}, {0x6, 0x81}, 0x2, 0x40, 0xffff, 0xe51, 0x1, 0x3df, 0xffff, 0x1ff, 0x5, 0xffffd9f8, 0x6, 0x1, 0x19, 0x200, 0x1, 0xa}) [ 928.830205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 928.830213] R13: 00007ffcc060640f R14: 00007f9862e81300 R15: 0000000000022000 19:43:43 executing program 1 (fault-call:0 fault-nth:6): clock_gettime(0x3, &(0x7f0000000000)) 19:43:43 executing program 0: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x5421, &(0x7f0000000100)) 19:43:43 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) [ 929.071922] CPU: 1 PID: 2287 Comm: syz-executor.2 Not tainted 4.19.197-syzkaller #0 [ 929.079889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 929.089344] Call Trace: [ 929.091966] dump_stack+0x1fc/0x2ef [ 929.095636] should_fail.cold+0xa/0xf [ 929.099551] ? lock_acquire+0x170/0x3c0 [ 929.103639] ? setup_fault_attr+0x200/0x200 [ 929.107994] __alloc_pages_nodemask+0x239/0x2890 [ 929.112770] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 929.117955] ? __alloc_pages_nodemask+0x1b43/0x2890 [ 929.123008] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 929.127875] ? __lock_acquire+0x6de/0x3ff0 [ 929.132167] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 929.137224] ? __khugepaged_enter+0x27e/0x380 [ 929.141844] ? lock_downgrade+0x720/0x720 [ 929.146014] ? lock_acquire+0x170/0x3c0 [ 929.150008] alloc_pages_current+0x193/0x2a0 [ 929.154528] pte_alloc_one+0x16/0x190 [ 929.158503] __pte_alloc+0x21/0x340 [ 929.162155] do_anonymous_page+0xff4/0x1be0 [ 929.166510] ? __pte_alloc+0x340/0x340 [ 929.170427] ? mark_held_locks+0xf0/0xf0 [ 929.174506] ? _parse_integer+0x132/0x180 [ 929.178678] __handle_mm_fault+0x227a/0x41c0 [ 929.183117] ? vm_insert_page+0x9c0/0x9c0 [ 929.187312] ? check_preemption_disabled+0x41/0x280 [ 929.192361] handle_mm_fault+0x436/0xb10 [ 929.196454] __do_page_fault+0x68e/0xd60 [ 929.200541] ? trace_hardirqs_off_caller+0x6e/0x210 [ 929.205587] ? spurious_fault+0x840/0x840 [ 929.209765] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 929.214634] page_fault+0x1e/0x30 [ 929.218111] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 929.223751] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 929.242666] RSP: 0018:ffff888203f67dd0 EFLAGS: 00010202 [ 929.248048] RAX: ffffed10407ecfc8 RBX: 0000000000000010 RCX: 0000000000000002 [ 929.255812] RDX: 0000000000000000 RSI: ffff888203f67e30 RDI: 0000000020000280 [ 929.263102] RBP: ffff888203f67e30 R08: 0000000060edecef R09: ffffed10407ecfc7 [ 929.270585] R10: ffff888203f67e3f R11: ffffffff8c66205b R12: 0000000020000280 [ 929.277914] R13: 0000000020000290 R14: 00007ffffffff000 R15: 0000000000000000 [ 929.285234] _copy_to_user+0xe2/0x100 [ 929.289066] put_timespec64+0xb2/0x120 [ 929.292992] ? __se_compat_sys_gettimeofday+0x1b0/0x1b0 [ 929.298388] ? ns_to_timespec64+0x78/0xb0 [ 929.302569] __se_sys_clock_gettime+0x16b/0x1e0 [ 929.307276] ? posix_timer_fn+0x3d0/0x3d0 [ 929.311462] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 929.316858] ? do_syscall_64+0x21/0x620 [ 929.321038] do_syscall_64+0xf9/0x620 [ 929.324894] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 929.330191] RIP: 0033:0x4665d9 [ 929.333443] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 929.352359] RSP: 002b:00007f0c42fb0188 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 929.360085] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 19:43:43 executing program 0: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x5421, &(0x7f0000000100)) 19:43:43 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) 19:43:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0xc020660b, &(0x7f0000000100)) [ 929.367373] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 000000000000000b [ 929.374671] RBP: 00007f0c42fb01d0 R08: 0000000000000000 R09: 0000000000000000 [ 929.382392] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 929.389688] R13: 00007ffc0d39741f R14: 00007f0c42fb0300 R15: 0000000000022000 19:43:44 executing program 2 (fault-call:0 fault-nth:5): clock_gettime(0xb, &(0x7f0000000280)) 19:43:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x541002) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) read$usbfs(r1, &(0x7f0000000080)=""/158, 0x9e) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:44 executing program 1: clock_gettime(0x4, &(0x7f0000000000)) 19:43:44 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x5421, 0x0) 19:43:44 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4020940d, &(0x7f0000000100)) 19:43:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:44 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x5421, 0x0) [ 929.557355] FAULT_INJECTION: forcing a failure. [ 929.557355] name failslab, interval 1, probability 0, space 0, times 0 [ 929.595169] CPU: 1 PID: 2333 Comm: syz-executor.2 Not tainted 4.19.197-syzkaller #0 [ 929.603009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 929.612380] Call Trace: [ 929.615003] dump_stack+0x1fc/0x2ef [ 929.618778] should_fail.cold+0xa/0xf [ 929.622609] ? setup_fault_attr+0x200/0x200 [ 929.626957] ? lock_acquire+0x170/0x3c0 [ 929.630964] __should_failslab+0x115/0x180 [ 929.635228] should_failslab+0x5/0x10 [ 929.639086] kmem_cache_alloc+0x277/0x370 [ 929.643254] ptlock_alloc+0x1d/0x70 [ 929.646903] pte_alloc_one+0x68/0x190 [ 929.650766] __pte_alloc+0x21/0x340 [ 929.654411] do_anonymous_page+0xff4/0x1be0 [ 929.658757] ? __pte_alloc+0x340/0x340 [ 929.662669] ? mark_held_locks+0xf0/0xf0 [ 929.666753] ? _parse_integer+0x132/0x180 [ 929.670925] __handle_mm_fault+0x227a/0x41c0 [ 929.675361] ? vm_insert_page+0x9c0/0x9c0 [ 929.679631] ? check_preemption_disabled+0x41/0x280 [ 929.684672] handle_mm_fault+0x436/0xb10 [ 929.688765] __do_page_fault+0x68e/0xd60 [ 929.692854] ? trace_hardirqs_off_caller+0x6e/0x210 [ 929.697890] ? spurious_fault+0x840/0x840 [ 929.702066] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 929.706932] page_fault+0x1e/0x30 [ 929.710408] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 929.716127] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 929.735037] RSP: 0018:ffff88820c01fdd0 EFLAGS: 00010202 [ 929.740425] RAX: ffffed1041803fc8 RBX: 0000000000000010 RCX: 0000000000000002 [ 929.747799] RDX: 0000000000000000 RSI: ffff88820c01fe30 RDI: 0000000020000280 [ 929.755083] RBP: ffff88820c01fe30 R08: 0000000060edecf0 R09: ffffed1041803fc7 [ 929.762710] R10: ffff88820c01fe3f R11: ffffffff8c66205b R12: 0000000020000280 [ 929.770636] R13: 0000000020000290 R14: 00007ffffffff000 R15: 0000000000000000 [ 929.778129] _copy_to_user+0xe2/0x100 [ 929.781970] put_timespec64+0xb2/0x120 [ 929.785973] ? __se_compat_sys_gettimeofday+0x1b0/0x1b0 [ 929.791365] ? ns_to_timespec64+0x78/0xb0 [ 929.795630] __se_sys_clock_gettime+0x16b/0x1e0 [ 929.800504] ? posix_timer_fn+0x3d0/0x3d0 [ 929.804678] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 929.810246] ? do_syscall_64+0x21/0x620 [ 929.814336] do_syscall_64+0xf9/0x620 [ 929.818158] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 929.823454] RIP: 0033:0x4665d9 [ 929.826659] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 929.845769] RSP: 002b:00007f0c42fb0188 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 19:43:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)={0x0, 0x2}) 19:43:44 executing program 1: clock_gettime(0xb, &(0x7f0000000000)) 19:43:44 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x5421, 0x0) 19:43:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)={0x0, 0x10020}) 19:43:44 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) clock_gettime(0x1, &(0x7f0000000040)) [ 929.854088] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 929.861678] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 000000000000000b [ 929.869398] RBP: 00007f0c42fb01d0 R08: 0000000000000000 R09: 0000000000000000 [ 929.876782] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 929.884326] R13: 00007ffc0d39741f R14: 00007f0c42fb0300 R15: 0000000000022000 19:43:44 executing program 2 (fault-call:0 fault-nth:6): clock_gettime(0xb, &(0x7f0000000280)) 19:43:44 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0xc0189436, &(0x7f0000000100)) 19:43:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x5, 0x2) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:44 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4020940d, &(0x7f0000000100)) 19:43:44 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000040)) 19:43:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)={0x0, 0x2000000}) 19:43:44 executing program 1: clock_gettime(0x5, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xf1, 0x479, 0x4, 0x1, 0x7f, 0x7, 0x2, 0x7e}, &(0x7f0000000080)={0x6, 0x43c5, 0x0, 0x1, 0x800, 0x8, 0x9, 0x7}, &(0x7f00000000c0)={0x1, 0x4, 0x1, 0x5, 0x1, 0x9, 0x4, 0x10000}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x8]}, 0x8}) 19:43:44 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)=0x7e41) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000400)={&(0x7f0000000300)="0c14ac43ea7e74506b92f583a4ffa1958cd9b577e5939276def488e37d3dc3c79ad955c4b3f4f71e02f389421af6d76eec8d18a5db68c03eeb43a4cdfbd6ac81ba43cf1d40971be935fc710b258050871d9b1f5d24c3227cbd69973548136af64453ab175b533c3c5113cc39774c011ba314572d61bc5117a9540a88847afd84d6ddce9f447a902d66d6c7b59ecfa6c271472dc2031aeea70c534508f4ddfbd578e719b97f4bc48efdc6edb2f7a445a9d98026458ec7dc6e32953dd9a707997eb49e6a1fbc50bc53c0a6071d16849294d5fac167c28cef88b770076b7c33ff143bef0e398e8401e39b", 0xe9, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000500)={r1, 0x7e, &(0x7f0000000480)=""/126}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000540), 0x0, 0x321800) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0106438, &(0x7f0000000580)={0x3}) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000280)={&(0x7f0000000240)=[0x1, 0xfffffff8, 0x1, 0x40, 0x8, 0x9], 0x6, 0x7f, 0x9, 0xfff, 0x2, 0x400, 0x4, {0x81, 0x1f, 0x3, 0x5, 0x1f, 0x8, 0x891, 0x8001, 0x40, 0xfae, 0x401, 0x2, 0x4, 0x8, "f96a8a6c170105b5449c7227d9774884d9b2b108adc7f9fff80e5149d234125f"}}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000200)={0x2, 0xc6, &(0x7f0000000100)=""/198}) 19:43:44 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)={0x0, 0x20000100}) 19:43:44 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) 19:43:44 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0xc0189436, &(0x7f0000000100)) 19:43:44 executing program 3: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)) 19:43:45 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x200, 0x0, 0x1}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000140)={0x0, r3}) r4 = accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @local}, 0x10, 0x80000) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000084}, 0x4000) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000180)={0x0, 0xea60}, 0x10) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000000)) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:45 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0xc0189436, &(0x7f0000000100)) 19:43:45 executing program 5: read$usbfs(0xffffffffffffffff, &(0x7f0000000040)=""/59, 0x3b) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:45 executing program 1: ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)=0x1) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000000c0)=0x1) clock_gettime(0x3, &(0x7f0000000000)) 19:43:45 executing program 3: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)) 19:43:45 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8940614}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="400100000100000000004939232b0eb67c7e00", @ANYRES16=r1, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000280)={r3, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040026bd7000fcdbdf25060000001c00038008050008000400000005000800040000000800040006000000240801800861ef007a0000000600010002000000080008001f00000008000500000000000c000280080005000500000008000500f700"/106], 0x70}, 0x1, 0x0, 0x0, 0x10000000}, 0x4005) clock_gettime(0x0, &(0x7f0000000040)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), r0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r5, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x100}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000000}]}, 0x38}}, 0x44011) 19:43:45 executing program 0: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)) 19:43:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x6, 0x0, 0x1800], 0x3, 0x800}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r4, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000100)={0x0, 0xb8, &(0x7f0000000040)=""/184}) 19:43:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x4, &(0x7f0000000000)) 19:43:45 executing program 3: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)) 19:43:45 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0x8, 0x8, 0x0, 0x200], 0x4, 0x100, 0x5, 0x6, 0x1, 0x5, 0x3, {0x5, 0x800, 0x9, 0xc000, 0x1, 0xffff, 0x1ff, 0x8, 0x5, 0x2, 0x2, 0x8640, 0x8, 0x7f, "5f70545c37c43276310e24b48ecf506eac824e0ac477d3cf987b331861fdc24b"}}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000000)=0x3) 19:43:45 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x89a2, 0x8001, 0x22000000000000, 0x4, 0x8, 0x61d, 0x4, 0x156}, &(0x7f0000000040)={0xc545, 0x10000, 0x61a4, 0x2, 0x6, 0x80000000, 0x9d73, 0x828c}, &(0x7f0000000180)={0xffffffffffffffe0, 0x800000000000004, 0x41, 0x1, 0x0, 0x7, 0x7, 0x4}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) 19:43:45 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4020940d, &(0x7f0000000100)) 19:43:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x80) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f0000000040)={0x9870f80a}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:45 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x4, 0x1, 0x2, 0x9, 0x9, 0x2, 0xa000000000000000, 0xdbd}, &(0x7f0000000080)={0x1ff, 0xffff, 0x8, 0x9, 0x1ff, 0x400, 0x4, 0x3}, &(0x7f00000000c0)={0x3, 0x20, 0xfff, 0x0, 0x7, 0x72, 0x2, 0x3ff}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xfffffffffffffc01]}, 0x8}) 19:43:45 executing program 0: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)) 19:43:45 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x2000, 0x10, 0x780, 0x258, 0x40, 0x3, 0xf, 0x0, {0x101, 0x3, 0x10000001}, {0x8ca0, 0x3ff}, {0x1, 0x2, 0x1}, {0x3ff, 0x7ff}, 0x1, 0x100, 0xea02, 0x5, 0x0, 0xf, 0x7, 0x8, 0x1, 0x6, 0x82, 0xfffffffa, 0xc, 0x200, 0x3, 0x1}) clock_gettime(0x7, &(0x7f0000000000)) 19:43:45 executing program 4: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x9) r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:45 executing program 1: connect$vsock_stream(0xffffffffffffffff, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff}, 0x10) clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x2, 0x6, 0x612, 0x5, 0x7, 0x3, 0x20, 0x97}, &(0x7f0000000080)={0x1, 0x2, 0x4c9, 0xa5c, 0x98, 0x2, 0x32f, 0x2}, &(0x7f00000000c0)={0xe7a, 0x2, 0x6, 0x7, 0xffffffffffffff76, 0x2, 0xfbb8, 0x8}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x7]}, 0x8}) 19:43:45 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4020940d, &(0x7f0000000100)) 19:43:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0x40049409, 0x0) 19:43:45 executing program 0: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)) 19:43:45 executing program 2: clock_gettime(0x0, &(0x7f0000000040)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) 19:43:45 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4020940d, &(0x7f0000000100)) 19:43:45 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) 19:43:45 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x4000000000, 0x30d080) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xe1d, 0x0, 0x10001}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) 19:43:45 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0xc0189436, &(0x7f0000000100)) 19:43:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x7, 0xffffffe0, 0x101, 0x800, 0x5, 0x84, 0x1, 0x3, 0x1], 0x9, 0x81800}) 19:43:45 executing program 3: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)) 19:43:45 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x54a04, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000000)={0x0, 0x100000001}) clock_gettime(0xb, &(0x7f0000000280)) 19:43:46 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0xc0189436, &(0x7f0000000100)) 19:43:46 executing program 4: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x8001, 0xfffff001, 0xffff2657, 0x0, 0x0], 0x5, 0x800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)={0x3}) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x200, 0x202000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000240)={r2, &(0x7f00000001c0)=""/111}) r3 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000000100)) 19:43:46 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x4, 0x100000001, 0x3, 0xf7, 0x2, 0x0, 0x107}, &(0x7f0000000180)={0x8001, 0x5, 0x20000, 0x9, 0x4, 0x1, 0x80000001, 0x7fff}, &(0x7f00000000c0)={0xef4e, 0x8001, 0x9, 0x200, 0x5, 0x66, 0x2007, 0xb}, &(0x7f0000000100)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000140)={[0xffffffff]}, 0x8}) 19:43:46 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)=0x3) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0x40049409, 0x0) 19:43:46 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0xc0189436, &(0x7f0000000100)) 19:43:46 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000100)={0x0, &(0x7f0000000000)=""/248}) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 19:43:46 executing program 3: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)) 19:43:46 executing program 1: clock_gettime(0x7, &(0x7f0000000000)) 19:43:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x8, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x3, 0x101540) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)={0x4, 0x0, 0x1}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000140)={0x0, r2}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x20, 0x401, 0x0, 0x9], 0x4}) clock_gettime(0x0, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000180)=[0x1ff, 0x3, 0x3f, 0x6, 0x5], 0x5, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) 19:43:46 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10980}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x208, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_vlan\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6f7}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x10}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3ff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private=0xa010102}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x64010102}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xff}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xa6}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf56}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xe0}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5e}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x60f45b9f32f03d56}, 0x41) 19:43:46 executing program 3: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)) 19:43:46 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0xbd4, 0x6, 0x3, 0x1000, 0x2, 0x8, 0xfff, 0x8000}, &(0x7f0000000080)={0x6, 0x25, 0x78c5744a, 0x4, 0x1, 0x3, 0x2, 0x2}, &(0x7f00000000c0)={0x9, 0x40, 0x1ff, 0x0, 0x4, 0x3f, 0x7, 0xe2a}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x81]}, 0x8}) 19:43:46 executing program 0: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)) 19:43:46 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000180)=0x1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x6c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008001}, 0x50) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x608001) syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f009100670000030690787f0000010000000094040000010000004e244e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="71010400907800271312594258d34b9a9808129dcfe207fb64e7030304030340fe06e2d4c3d905260004000000000000000000800000000300000003190007ff0000003f80000000000000050100000053b1c109b8a0323be2d4edb800066f7c99fa49ae4d12c8c7ec08506fb6c652f6d08e14b33fc6afdbfb822359dc679261b9f78574237c8a06"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) clock_gettime(0x3, &(0x7f0000000140)) 19:43:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4020940d, 0x0) 19:43:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000000)=[0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x1, 0x1, 0x9}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000180)={0x1}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="0100058c353f77117e0f1190177559129b218a67ff9de9f7d46d6d5984bed60885e91ef29de84c05dabd209dec9c19ffd69f5b584004e669ad90b2f5395e5e37bc0b44126742aecb4a3e266b699086351a0dec32cf9ef542228d5ba707909e5cd058fb1b04ee615d2623e8d56cf71d97e72e5616cf30bbc4b3e23730f59933101c96ea209b4890afa96d65e349af51543e4283c8040355dae8fe028d44cfd7a17d15c831da81a7e2e9a4723209e5517575cadfde1efcc39866428579999d239c8b912d85b622b8aef15c47390fb41e244e7e045d70ebfc8be9d700aec7c7d19d2a", @ANYRES16=r1, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x40080d0}, 0x20000014) 19:43:46 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) r1 = gettid() r2 = fork() wait4(r2, 0x0, 0x20000000, &(0x7f00000002c0)) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x2, 0xee01, 0xee00, 0xffffffffffffffff, 0xee01, 0x1cc, 0x20}, 0x58485e95, 0x740b, 0x2460, 0x100000001, r1, r2, 0x3}) r3 = syz_open_dev$dri(&(0x7f0000000040), 0xfffffffffffffffe, 0x50100) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0x40049409, 0x0) 19:43:46 executing program 1: clock_gettime(0x2, &(0x7f0000000000)) r0 = fork() sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x88, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1d}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2={0xfc, 0x2, '\x00', 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}]}, 0x88}, 0x1, 0x0, 0x0, 0x5}, 0x40080d1) r1 = fork() wait4(r0, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) wait4(r1, 0x0, 0x20000000, &(0x7f00000002c0)) r2 = fork() wait4(r2, 0x0, 0x20000000, &(0x7f00000002c0)) wait4(r2, 0x0, 0x20000000, &(0x7f00000002c0)) wait4(r0, &(0x7f0000000140), 0x40000000, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180), 0x200, 0x0) wait4(r0, &(0x7f0000000040), 0x8, &(0x7f0000000080)) 19:43:46 executing program 2: bind$isdn(0xffffffffffffffff, &(0x7f0000000080)={0x22, 0x3, 0x8, 0x1, 0x5}, 0x6) rt_sigsuspend(&(0x7f0000000000)={[0x800]}, 0x8) rt_sigsuspend(&(0x7f0000000040)={[0x2]}, 0x8) clock_gettime(0xb, &(0x7f0000000280)) 19:43:46 executing program 0: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)) 19:43:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4020940d, 0x0) 19:43:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x22041) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)={0x0, 0x23}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000000)={0x0, 0x7}) 19:43:46 executing program 0: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0xc0189436, &(0x7f0000000100)) 19:43:46 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4020940d, 0x0) 19:43:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0xc0189436, 0x0) 19:43:46 executing program 3: clock_gettime(0xb, &(0x7f0000000280)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000180)=0x1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x6c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008001}, 0x50) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x608001) syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f009100670000030690787f0000010000000094040000010000004e244e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="71010400907800271312594258d34b9a9808129dcfe207fb64e7030304030340fe06e2d4c3d905260004000000000000000000800000000300000003190007ff0000003f80000000000000050100000053b1c109b8a0323be2d4edb800066f7c99fa49ae4d12c8c7ec08506fb6c652f6d08e14b33fc6afdbfb822359dc679261b9f78574237c8a06"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) clock_gettime(0x3, &(0x7f0000000140)) 19:43:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000140)={0x7, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000040)={0x9, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000080)={r2}) 19:43:47 executing program 5: syz_open_dev$usbfs(&(0x7f0000000040), 0xf5c, 0x40180) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) 19:43:47 executing program 1: shmdt(0x0) clock_gettime(0x3, &(0x7f0000000140)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x800, 0x0) write$tun(r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000000)=0x7, 0x8) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000100)) wait4(0x0, 0x0, 0x4, &(0x7f0000000040)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x43f7ed177c2224d1}, 0xc, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) 19:43:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0xc0189436, 0x0) 19:43:47 executing program 3: clock_gettime(0xb, &(0x7f0000000280)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000180)=0x1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x6c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008001}, 0x50) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x608001) syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f009100670000030690787f0000010000000094040000010000004e244e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="71010400907800271312594258d34b9a9808129dcfe207fb64e7030304030340fe06e2d4c3d905260004000000000000000000800000000300000003190007ff0000003f80000000000000050100000053b1c109b8a0323be2d4edb800066f7c99fa49ae4d12c8c7ec08506fb6c652f6d08e14b33fc6afdbfb822359dc679261b9f78574237c8a06"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) clock_gettime(0x3, &(0x7f0000000140)) 19:43:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000040)={0x3}) 19:43:47 executing program 5: ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:47 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) clock_gettime(0x4, &(0x7f0000000000)) syz_extract_tcp_res(&(0x7f0000000040), 0xf6, 0x40) 19:43:47 executing program 3: clock_gettime(0xb, &(0x7f0000000280)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000180)=0x1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x6c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008001}, 0x50) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x608001) syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f009100670000030690787f0000010000000094040000010000004e244e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="71010400907800271312594258d34b9a9808129dcfe207fb64e7030304030340fe06e2d4c3d905260004000000000000000000800000000300000003190007ff0000003f80000000000000050100000053b1c109b8a0323be2d4edb800066f7c99fa49ae4d12c8c7ec08506fb6c652f6d08e14b33fc6afdbfb822359dc679261b9f78574237c8a06"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) clock_gettime(0x3, &(0x7f0000000140)) 19:43:47 executing program 4: ioctl$IMHOLD_L1(0xffffffffffffffff, 0x80044948, &(0x7f0000000080)=0x64c) r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000040)={0x2, 0x0, &(0x7f0000000000)=[0x0, 0x0]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xf0, 0x0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1ff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={'\x00', '\xff\xff', @private=0xa010101}}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20000004}, 0x24008880) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) 19:43:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0xc0189436, 0x0) 19:43:47 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x81, 0xffffffffffffffe1, 0x1, 0x6, 0x8001, 0x7, 0x1, 0xffff}, &(0x7f0000000040)={0xbbd, 0x0, 0x30, 0x8, 0xfd, 0x9, 0x7f, 0x4}, &(0x7f0000000080)={0x100, 0x1f, 0x100, 0x4, 0x7, 0x0, 0x4}, &(0x7f0000000100)={r0, r1+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0xb9b]}, 0x8}) 19:43:47 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x100000000000007, 0x9, 0xfffffffffffffffd, 0x100000000, 0x5, 0xff, 0x20, 0x6}, &(0x7f0000000080)={0x5, 0x0, 0x5, 0x1, 0x7, 0x7, 0x0, 0xfd9}, &(0x7f00000000c0)={0x1, 0xfff, 0x0, 0x800, 0x20, 0x1, 0x7, 0xee}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0xd552]}, 0x8}) 19:43:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000040)=""/19) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x1, 0x8, 0x0, 0x9, 0x1], 0x5, 0x800}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0x40049409, 0x0) [ 933.145679] ieee802154 phy0 wpan0: encryption failed: -22 [ 933.151355] ieee802154 phy1 wpan1: encryption failed: -22 19:43:47 executing program 3: clock_gettime(0xb, &(0x7f0000000280)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000180)=0x1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x6c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008001}, 0x50) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x608001) syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f009100670000030690787f0000010000000094040000010000004e244e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="71010400907800271312594258d34b9a9808129dcfe207fb64e7030304030340fe06e2d4c3d905260004000000000000000000800000000300000003190007ff0000003f80000000000000050100000053b1c109b8a0323be2d4edb800066f7c99fa49ae4d12c8c7ec08506fb6c652f6d08e14b33fc6afdbfb822359dc679261b9f78574237c8a06"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:47 executing program 0: clock_gettime(0x3, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0xbd4, 0x6, 0x3, 0x1000, 0x2, 0x8, 0xfff, 0x8000}, &(0x7f0000000080)={0x6, 0x25, 0x78c5744a, 0x4, 0x1, 0x3, 0x2, 0x2}, &(0x7f00000000c0)={0x9, 0x40, 0x1ff, 0x0, 0x4, 0x3f, 0x7, 0xe2a}, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x81]}, 0x8}) 19:43:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x4f5f, 0x44843) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x80000001, 0x4, 0x3, 0x2, 0x9, 0x3], 0x7, 0x800}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:47 executing program 2: r0 = fork() fork() wait4(r0, 0x0, 0x20000000, &(0x7f00000002c0)) clock_gettime(0xb, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0xfffffe36, &(0x7f00000001c0)={0x20, 0xffffffff, 0xfffffffffffffffc, 0x3e6, 0x9, 0x2, 0xfffffffffffffffe, 0x3}, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) pselect6(0x40, &(0x7f0000000000)={0x8, 0x4, 0xb1, 0x2, 0x8, 0x1, 0x2, 0x8}, &(0x7f0000000040)={0x8, 0x2, 0x8, 0x1000, 0xffffffff, 0x8, 0x3ff, 0xd}, &(0x7f0000000080)={0xe7, 0x3, 0x0, 0x1, 0x101, 0x0, 0x8a, 0x20}, &(0x7f0000000100)={r1, r2+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x2d]}, 0x8}) 19:43:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000100)={0x9, 0x6, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x9f, 0x5, 0xffff], &(0x7f0000000080)=[0x3, 0x9, 0x2, 0x1f, 0x7, 0x9, 0x0], &(0x7f00000000c0)=[0x38e1, 0x7]}) 19:43:48 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x5, 0x100, 0x3, 0x200, 0x40, 0x5, 0x3, 0x1}, &(0x7f00000000c0)={0xea6, 0x4, 0x4, 0x1, 0x7, 0x7, 0x10000, 0x5}, &(0x7f0000000100)={0x0, 0x4707, 0x1f, 0x5, 0x0, 0x0, 0x95, 0x100}, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x704f]}, 0x8}) r0 = shmget$private(0x0, 0x1000, 0x400, &(0x7f0000ffb000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000080)=""/54) 19:43:48 executing program 3: clock_gettime(0xb, &(0x7f0000000280)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000180)=0x1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x6c, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4008001}, 0x50) syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f009100670000030690787f0000010000000094040000010000004e244e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="71010400907800271312594258d34b9a9808129dcfe207fb64e7030304030340fe06e2d4c3d905260004000000000000000000800000000300000003190007ff0000003f80000000000000050100000053b1c109b8a0323be2d4edb800066f7c99fa49ae4d12c8c7ec08506fb6c652f6d08e14b33fc6afdbfb822359dc679261b9f78574237c8a06"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x90, 0x640040) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000040)=""/121) 19:43:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x8, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:48 executing program 3: clock_gettime(0xb, &(0x7f0000000280)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000180)=0x1) syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f009100670000030690787f0000010000000094040000010000004e244e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="71010400907800271312594258d34b9a9808129dcfe207fb64e7030304030340fe06e2d4c3d905260004000000000000000000800000000300000003190007ff0000003f80000000000000050100000053b1c109b8a0323be2d4edb800066f7c99fa49ae4d12c8c7ec08506fb6c652f6d08e14b33fc6afdbfb822359dc679261b9f78574237c8a06"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x1ff) 19:43:48 executing program 1: shmget(0x1, 0x4000, 0x200, &(0x7f0000ff9000/0x4000)=nil) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000040)=0x7f) clock_gettime(0x3, &(0x7f0000000000)) 19:43:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000080)) 19:43:48 executing program 3: clock_gettime(0xb, &(0x7f0000000280)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f009100670000030690787f0000010000000094040000010000004e244e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="71010400907800271312594258d34b9a9808129dcfe207fb64e7030304030340fe06e2d4c3d905260004000000000000000000800000000300000003190007ff0000003f80000000000000050100000053b1c109b8a0323be2d4edb800066f7c99fa49ae4d12c8c7ec08506fb6c652f6d08e14b33fc6afdbfb822359dc679261b9f78574237c8a06"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x4000000000, 0x30d080) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xe1d, 0x0, 0x10001}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) 19:43:48 executing program 1: clock_gettime(0x2, &(0x7f0000000040)) 19:43:48 executing program 2: clock_gettime(0x9, &(0x7f0000000000)) 19:43:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080), 0xb24a, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000140), 0x100, 0xd8041) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000180)=[0x1, 0x2, 0x7f, 0x8000], 0x4, 0x80c00, 0x0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x4, 0x80, 0x4, 0x4, 0x25, 0x0, 0x0, 0x7, 0x10004, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2e0, 0x2, @perf_config_ext={0x1ff, 0x1}, 0x4a200, 0x4, 0x1, 0x8, 0x7fff, 0xe7, 0x101, 0x0, 0x4, 0x0, 0x7}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000040)=0x7bffffff, 0x8) syz_open_dev$dri(&(0x7f00000000c0), 0x5, 0x10900) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r3) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), r4) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 19:43:48 executing program 0: clock_gettime(0x0, &(0x7f0000000040)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), r0) 19:43:48 executing program 4: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000100)={0x0, 0x1}) 19:43:48 executing program 3: clock_gettime(0xb, &(0x7f0000000280)) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f009100670000030690787f0000010000000094040000010000004e244e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="71010400907800271312594258d34b9a9808129dcfe207fb64e7030304030340fe06e2d4c3d905260004000000000000000000800000000300000003190007ff0000003f80000000000000050100000053b1c109b8a0323be2d4edb800066f7c99fa49ae4d12c8c7ec08506fb6c652f6d08e14b33fc6afdbfb822359dc679261b9f78574237c8a06"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:49 executing program 1: sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x150, 0x1403, 0x10, 0x70bd27, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'team_slave_1\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vxcan1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6_vti0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_to_bond\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_vlan\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_to_bond\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'bond0\x00'}}]}, 0x150}, 0x1, 0x0, 0x0, 0x4004044}, 0x4000000) clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x3, 0x200, 0x4, 0x6, 0x5, 0x1f, 0x1ff}, &(0x7f0000000080)={0x0, 0xffff, 0x5c2, 0x100000000, 0x5, 0xd1, 0x1, 0xfffffffffffffffa}, &(0x7f00000000c0)={0x80000001, 0x200, 0x1058, 0x5, 0x0, 0x743733de, 0x0, 0xfffffffffffffff9}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 19:43:49 executing program 0: r0 = fork() fork() wait4(r0, 0x0, 0x20000000, &(0x7f00000002c0)) clock_gettime(0xb, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0xfffffe36, &(0x7f00000001c0)={0x20, 0xffffffff, 0xfffffffffffffffc, 0x3e6, 0x9, 0x2, 0xfffffffffffffffe, 0x3}, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) pselect6(0x40, &(0x7f0000000000)={0x8, 0x4, 0xb1, 0x2, 0x8, 0x1, 0x2, 0x8}, &(0x7f0000000040)={0x8, 0x2, 0x8, 0x1000, 0xffffffff, 0x8, 0x3ff, 0xd}, &(0x7f0000000080)={0xe7, 0x3, 0x0, 0x1, 0x101, 0x0, 0x8a, 0x20}, &(0x7f0000000100)={r1, r2+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x2d]}, 0x8}) 19:43:49 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x1000, 0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000000c0)={r1, 0x5}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) 19:43:49 executing program 3: clock_gettime(0xb, &(0x7f0000000280)) syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f009100670000030690787f0000010000000094040000010000004e244e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="71010400907800271312594258d34b9a9808129dcfe207fb64e7030304030340fe06e2d4c3d905260004000000000000000000800000000300000003190007ff0000003f80000000000000050100000053b1c109b8a0323be2d4edb800066f7c99fa49ae4d12c8c7ec08506fb6c652f6d08e14b33fc6afdbfb822359dc679261b9f78574237c8a06"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:49 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x6, &(0x7f00000001c0)) pselect6(0x40, &(0x7f0000000040)={0x20, 0x6, 0x2, 0x7, 0x7ff, 0x0, 0x806b, 0x7fffffff}, &(0x7f0000000080)={0x81, 0xfffffffffffffff9, 0x4572, 0x2, 0x5, 0x4, 0x1, 0xd6e}, &(0x7f00000000c0)={0x3a, 0x2, 0x0, 0xfffffffffffffffb, 0x80000000, 0x1, 0x3, 0x453470b5}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 19:43:49 executing program 5: ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:49 executing program 1: clock_gettime(0x4, &(0x7f0000000040)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd4100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="10002dbd7000fddbdf250700000008000600fc0a00007c000380140002006e6574706369300000000000000000001400020076657468300000000000000000000000140002000000000000000000000000000000000008000500ac1e000114000600fc02000000000000000000000000000008000500000000000800010002000000080005007f000001080005007f000001540003800800030002000000060007004e21000008000100000000001400020076657468315f746f5f6261746164760014000600fc020000000000000000000000000001080005007f00000106000400e1ff0000"], 0xec}, 0x1, 0x0, 0x0, 0x24000004}, 0x80) 19:43:49 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)={0x0, 0x21}) 19:43:49 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f009100670000030690787f0000010000000094040000010000004e244e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="71010400907800271312594258d34b9a9808129dcfe207fb64e7030304030340fe06e2d4c3d905260004000000000000000000800000000300000003190007ff0000003f80000000000000050100000053b1c109b8a0323be2d4edb800066f7c99fa49ae4d12c8c7ec08506fb6c652f6d08e14b33fc6afdbfb822359dc679261b9f78574237c8a06"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:49 executing program 5: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/88) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x4, 0x40000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:49 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x15, 0x10000000000000, 0xfffffffffffffdbb, 0x100000001, 0x8, 0x3, 0x7, 0x200}, &(0x7f0000000040)={0x6, 0xaf4, 0x3ff, 0x7, 0x40, 0x8, 0x8, 0x7}, &(0x7f0000000080)={0x1, 0x6, 0xcda, 0x2, 0x5, 0x7, 0x7fffffff, 0x9}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 19:43:49 executing program 3: syz_emit_ethernet(0x9f, 0x0, &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:49 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x1ffffffffffffd, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:49 executing program 0: r0 = fork() fork() wait4(r0, 0x0, 0x20000000, &(0x7f00000002c0)) clock_gettime(0xb, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0xfffffe36, &(0x7f00000001c0)={0x20, 0xffffffff, 0xfffffffffffffffc, 0x3e6, 0x9, 0x2, 0xfffffffffffffffe, 0x3}, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) pselect6(0x40, &(0x7f0000000000)={0x8, 0x4, 0xb1, 0x2, 0x8, 0x1, 0x2, 0x8}, &(0x7f0000000040)={0x8, 0x2, 0x8, 0x1000, 0xffffffff, 0x8, 0x3ff, 0xd}, &(0x7f0000000080)={0xe7, 0x3, 0x0, 0x1, 0x101, 0x0, 0x8a, 0x20}, &(0x7f0000000100)={r1, r2+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x2d]}, 0x8}) 19:43:49 executing program 1: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x0, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffb}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x37}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1000}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x8080) 19:43:49 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x128100, 0x0) write$tun(r0, 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) clock_gettime(0xb, &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='/dev/full\x00') 19:43:49 executing program 3: syz_emit_ethernet(0x9f, 0x0, &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:49 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000140)={&(0x7f00000000c0)=[0x2, 0x4, 0xfffffc01, 0x7, 0x200, 0x7, 0x3, 0x9, 0x8000], 0x9, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0], 0x4, 0xa, 0x2, 0x1}) r2 = syz_open_dev$dri(&(0x7f0000000380), 0x0, 0x10200) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000480)={&(0x7f00000003c0)=[0x4, 0xffffff7e, 0x8000, 0xd83a, 0xb363, 0x10], 0x6, 0x1, 0x370, 0x0, 0x9, 0x7, 0x5, {0x8, 0x2, 0x0, 0x5, 0x3f, 0x3, 0x3, 0x1, 0x8, 0x8, 0x5, 0x9, 0x0, 0x2, "87f97009149c7a88ceca322b4e8f1a17d9687f768f6340d9a99a30014b0b0795"}}) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000180)=""/130) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000000)="ecbb3e94fb87939ed71cf5121b2a5f41b4d7f30c4c30648f3fe7c73bafc23d1213522f4cdace48e65a990c97eea5ee03cf23b65d40e36d", 0x37, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000080)={r3}) r4 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000000500)="aa24da4bda7103f63ca0a2522b13dd57a760044a27c15aa82cf2efbd52be4eb390c3d053e7d4bd3a8f08bdf384222714a81792ddbf2e80ade9d81ae9d08c8c45269b0ff5e35b22a1b34526321dc23c4930b1f1dd211dcfcdd67d6c65bf3934e6e47fba7b7a51edd618af180b1c47cffbf16540d1c4509fb4f8433f9b3bc0712813") ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x10001) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:50 executing program 3: syz_emit_ethernet(0x9f, 0x0, &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:50 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x3, 0x92cf, 0xfff, 0x8, 0x5, 0xffffffffffff4b1c, 0x288470d2, 0x2}, &(0x7f0000000080)={0x3, 0x0, 0x4, 0x2, 0x7f, 0x1f, 0x80000001, 0xfffffffffffffffa}, &(0x7f00000000c0)={0x5, 0x40, 0x101, 0x7fff, 0x9, 0x0, 0x5, 0x8}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x5]}, 0x8}) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x80000001, 0x10d003) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x1a, 0x6, 0x1, 0x1, 0x0, 0x8, 0x8200, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x3}, 0x4449, 0x97e2, 0x6, 0x9, 0x14, 0x5, 0x0, 0x0, 0x8, 0x0, 0x7fff}, 0x0, 0xc, 0xffffffffffffffff, 0x1) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000200)={&(0x7f00000001c0)="38d684367f51a18a8aa6", 0xa}) 19:43:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000240)={r2, r3/1000+60000}, 0x10) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000080)={0x15, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0]}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x40080, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000140)="f7314fed022deec28194869aa69cc17282f37576de8bba8cc23b914135eae5211fa7c7c856ef77ccfdc73d786b8ae4ea830037b5eba49f10f5bcb83d972182053a677ddcb43a794b95612800e3d142233807636d7cc7e77fd7d163e3dd5047589184abf767278610122be9d1b8dca2246fbe9a90c3303be34d7d51a1abb7d6a27abbb76a98acabc996ba29941492b17d5a4b9cf1a394e595ee0e969e51ea1b79bd78841e9f6db365", 0xa8}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)={0x0, 0x5d}) 19:43:50 executing program 1: r0 = fork() syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x4000) wait4(r0, 0x0, 0x20000000, &(0x7f00000002c0)) waitid(0x0, r0, &(0x7f0000000040), 0x40000000, &(0x7f00000000c0)) 19:43:50 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) r0 = shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000002c0)=""/4096) 19:43:50 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f009100670000030690787f0000010000000094040000010000004e244e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:50 executing program 0: r0 = fork() fork() wait4(r0, 0x0, 0x20000000, &(0x7f00000002c0)) clock_gettime(0xb, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0xfffffe36, &(0x7f00000001c0)={0x20, 0xffffffff, 0xfffffffffffffffc, 0x3e6, 0x9, 0x2, 0xfffffffffffffffe, 0x3}, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) pselect6(0x40, &(0x7f0000000000)={0x8, 0x4, 0xb1, 0x2, 0x8, 0x1, 0x2, 0x8}, &(0x7f0000000040)={0x8, 0x2, 0x8, 0x1000, 0xffffffff, 0x8, 0x3ff, 0xd}, &(0x7f0000000080)={0xe7, 0x3, 0x0, 0x1, 0x101, 0x0, 0x8a, 0x20}, &(0x7f0000000100)={r1, r2+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x2d]}, 0x8}) 19:43:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x5, 0x0, 0x10000}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000002c0)={0x4, &(0x7f0000000280)=[{0x0}, {}, {}, {}]}) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f0000000200)=""/34, &(0x7f0000000240)=0x22) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000300)={r3, 0x4}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r4, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000180)=[0x10000, 0x4, 0x2, 0x3, 0x1, 0x0], 0x6}) openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x109001, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000100)={0x5, r2}) 19:43:50 executing program 4: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0xa8c602) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x3ff, 0x2) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000000)={r1, 0x9}) 19:43:50 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x84b, 0x551, 0x9, 0xffffffffffffffff, 0x9, 0x5, 0x5, 0xe9ee}, &(0x7f0000000080)={0x5e, 0x3, 0xaeae, 0x0, 0x1400000000000, 0x4, 0x1000, 0x5}, &(0x7f00000000c0)={0x8001, 0x6, 0x8, 0x7, 0x27, 0x3, 0x80000000, 0x400}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7]}, 0x8}) 19:43:50 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f009100670000030690787f0000010000000094040000010000004e244e22", @ANYRES32=0x41424344], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:51 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x1, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000000c0)={0xff, 0x0, 0x1}) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x9, 0x2000) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000040)={r1, 0x3}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r3, 0xc00464be, &(0x7f0000000080)={0x2}) 19:43:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x101580) socket$nl_rdma(0x10, 0x3, 0x14) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:51 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x93, 0x0, 0x100000000, 0x7, 0x6, 0xf11, 0xa00000, 0x2}, &(0x7f0000000080)={0x8, 0x5, 0x7, 0x3, 0x6cc4, 0xffffffff, 0x1}, &(0x7f00000000c0)={0x2, 0x2, 0x5, 0x200, 0x1, 0x8, 0x6, 0x80000000}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x2]}, 0x8}) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCCBRK(r0, 0x5428) 19:43:51 executing program 2: syz_open_dev$dri(&(0x7f00000000c0), 0x7fff, 0x490480) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000080)) 19:43:51 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f009100670000030690787f0000010000000094040000010000004e244e22"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x111b00) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x5, 0xc0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000140)={0x0, &(0x7f0000000080)=""/149}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0x40049409, 0x0) 19:43:51 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x8afd, 0x4001) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000040)={0xcc}) 19:43:51 executing program 0: r0 = fork() fork() wait4(r0, 0x0, 0x20000000, &(0x7f00000002c0)) clock_gettime(0xb, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)) pselect6(0xfffffe36, &(0x7f00000001c0)={0x20, 0xffffffff, 0xfffffffffffffffc, 0x3e6, 0x9, 0x2, 0xfffffffffffffffe, 0x3}, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:51 executing program 1: ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x401) clock_gettime(0x3, &(0x7f0000000000)) 19:43:51 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:51 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000140), 0x0, 0x80800, 0x0, 0xffffffffffffffff}) bind$isdn(r1, &(0x7f00000002c0)={0x22, 0x9, 0x40, 0x81, 0x5}, 0x6) clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x3e, 0x7fffffff, 0x1, 0x2, 0x4, 0xffffffff, 0x4, 0x8}, &(0x7f0000000040)={0xff, 0x7558, 0x6, 0x11dc, 0x2, 0x2, 0xfe, 0x4}, &(0x7f0000000080)={0x8000, 0x8, 0x1, 0x100, 0xffffffffffff7fff, 0x8c3a, 0xa57b, 0x3ff}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000100)={[0xf7]}, 0x8}) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) bind$isdn(r3, &(0x7f0000000140)={0x22, 0x1f, 0x6, 0x2, 0x1}, 0x6) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000001c0)) 19:43:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x0, 0x0}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000080)={0x0, r1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x7ff, 0x9, 0x5, 0x28, 0x0, 0x4], 0x6, 0x80000}) 19:43:51 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000000)={0x0, 0x1}) 19:43:52 executing program 1: clock_gettime(0x4, &(0x7f0000000000)) 19:43:52 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000000)=0x2, 0x8) 19:43:52 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0x7f, 0x4, 0x0, 0x9, 0x1, 0x15, 0x8, 0xca}) 19:43:52 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:52 executing program 2: clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x1, 0x4, 0x1, 0x0, 0x7ff, 0x6, 0x1, 0x5}, &(0x7f0000000080)={0x3fe, 0x2, 0x29c, 0x80000001, 0x4, 0x4387, 0x101, 0x2}, &(0x7f00000000c0)={0xc2b, 0x9, 0x0, 0x7, 0x74ca7325, 0x1, 0x4, 0x9}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x3]}, 0x8}) 19:43:52 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) clock_gettime(0x3, &(0x7f0000000040)) 19:43:52 executing program 0: r0 = fork() fork() wait4(r0, 0x0, 0x20000000, &(0x7f00000002c0)) clock_gettime(0xb, &(0x7f0000000280)) pselect6(0xfffffe36, &(0x7f00000001c0)={0x20, 0xffffffff, 0xfffffffffffffffc, 0x3e6, 0x9, 0x2, 0xfffffffffffffffe, 0x3}, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:52 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x6) 19:43:52 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000140)={0x1, 0x71, &(0x7f0000000080)=""/113}) r1 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xfffffffa, 0xffff, 0xfff, 0x4, 0xfff, 0x4, 0xd1], 0x7, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) 19:43:52 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) 19:43:52 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:52 executing program 1: shmctl$IPC_RMID(0x0, 0x0) clock_gettime(0x3, &(0x7f0000000000)) 19:43:52 executing program 1: clock_gettime(0x5, &(0x7f0000000000)) 19:43:52 executing program 4: getitimer(0x0, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), r0) r1 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x20000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="cc058df3e3b9bc1d49e1bf9046a24846b87e27d00256ec749227430923f60e59924c2ddf045240a9c58cc820c85641bb55d4f294dfd6946a4b4b8ae069b92b4d0d7a7ba663eb5b0a49422a1c1e8f9d3adc324ea190395b2971725cf5a8", @ANYRES16=r2, @ANYBLOB="000001000100fcdbdf250900000008000500090000002c000180060004004e22000008000800010000000600010002000000060001000a00000008000800020000002000038014000600ff0100000000000000000000000000010800050064010100"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4000) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000100)) 19:43:52 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x9987, 0x6, 0xc7d, 0x4, 0x5f55, 0xd3, 0x8, 0x5}, &(0x7f0000000040)={0x578, 0x0, 0x3, 0xe43, 0x6, 0x0, 0x3f, 0x401}, &(0x7f0000000080)={0x7fff, 0x80, 0x5, 0x6be, 0xfffffffffffffffe, 0xb0da, 0x3, 0x860}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) pselect6(0x40, &(0x7f0000000180)={0x4, 0x6, 0x101, 0x2, 0x2, 0x101, 0x1000, 0x7fff}, &(0x7f00000001c0)={0xffffffffffffff66, 0x8, 0x1000, 0xe2, 0x5, 0x2, 0x6cb1a169, 0x9}, &(0x7f0000000200)={0xc000000000000000, 0xfff, 0x20, 0x5, 0x3, 0x3, 0x1, 0x5}, &(0x7f0000000240), &(0x7f0000000300)={&(0x7f00000002c0)={[0x7]}, 0x8}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x6001000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800}]}, 0x1c}}, 0x10) pselect6(0x40, &(0x7f0000000340)={0x3, 0xfffffffffffffff8, 0x26f, 0x9, 0x1, 0x0, 0x92, 0x7}, &(0x7f0000000380)={0x1000, 0x4, 0x3, 0x0, 0x81, 0x4, 0x7, 0x8}, &(0x7f00000003c0)={0xec, 0x1, 0x5, 0x3, 0x200, 0x8, 0x200, 0x8}, &(0x7f0000000440)={r0, r1+60000000}, &(0x7f00000004c0)={&(0x7f0000000480)={[0x522fb3dd]}, 0x8}) 19:43:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x10001, 0x5ce31f35], 0x3, 0x800, 0x0, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) bind$isdn(r1, &(0x7f0000000040)={0x22, 0x6, 0x1, 0x4, 0x7}, 0x6) 19:43:53 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:53 executing program 1: ioctl$DRM_IOCTL_MODE_GET_LEASE(0xffffffffffffffff, 0xc01064c8, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) syz_open_dev$dri(&(0x7f00000002c0), 0xfb, 0x2) clock_gettime(0x3, &(0x7f0000000000)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000080)={0x400000000000004, 0xa7c6, 0x1f, 0xffffffffffffffff, 0x3, 0x0, 0x3f, 0x7}, &(0x7f00000000c0)={0x4, 0x881e, 0x100000000, 0x1, 0x4, 0x8000, 0x1}, &(0x7f0000000100)={0x1, 0x81, 0x3ff, 0x4, 0x7b, 0x5, 0x3000000000000, 0x1}, &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x81]}, 0x8}) clock_gettime(0x4, &(0x7f0000000280)) 19:43:53 executing program 0: r0 = fork() fork() wait4(r0, 0x0, 0x20000000, &(0x7f00000002c0)) pselect6(0xfffffe36, &(0x7f00000001c0)={0x20, 0xffffffff, 0xfffffffffffffffc, 0x3e6, 0x9, 0x2, 0xfffffffffffffffe, 0x3}, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:53 executing program 2: ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)=0x9) clock_gettime(0xb, &(0x7f0000000280)) 19:43:53 executing program 4: setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, &(0x7f0000000000)=0x73e7, 0x8) r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000080)={0x0, 0xea60}, 0x10) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000040)) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x100, 0x400000) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 19:43:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x3ff, 0xf0001) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000200)={r2}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000140)={0x2}) 19:43:53 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:53 executing program 1: clock_gettime(0x6, &(0x7f0000000000)) 19:43:53 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, &(0x7f0000000000)={0x6, 0x86d, 0x6, 0x0, 0x7, 0x200, 0x0, 0x2, 0xec50}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000040)={0x8}) 19:43:53 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:53 executing program 1: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x6, 0xa}) clock_gettime(0x3, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) 19:43:54 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x4, 0x2800) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) wait4(0x0, &(0x7f0000000140), 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000180), 0x5, 0x82003) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000040)={0x20, 0x1, 0x81, 0x0, 0x401}) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f00000001c0)={0x2, 0x3ff, 0x1, 0xfffffffc, 0x6, 0x3dd, 0xfffffffa, 0x3f, 0xa9f0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x20000) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000040)={0x0, 0x2}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x6b, 0xff, 0x80000001, 0x6c80, 0x3c8, 0x5, 0x80, 0x1, 0x0, 0x4], 0xa, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) 19:43:54 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)=0x0) r2 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r3 = getuid() r4 = fork() wait4(r4, 0x0, 0x20000000, &(0x7f00000002c0)) r5 = fork() r6 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f00000000c0)={{0x0, r6, r8, r3, r7, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r5, r4, 0x9}) r9 = gettid() shmctl$IPC_SET(r0, 0x1, &(0x7f0000000300)={{0x0, 0xee00, r1, r6, 0x0, 0x1d, 0xf4}, 0x9, 0x9, 0xe626, 0x8, 0xffffffffffffffff, r9, 0x1f}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) clock_gettime(0xb, &(0x7f0000000280)) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r10, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r10, 0x28, 0x2, &(0x7f00000001c0)=0x6, 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r10, 0x28, 0x1, &(0x7f0000000180)=0x1, 0x8) pselect6(0x40, &(0x7f0000000000)={0x7, 0x100000001, 0x5, 0x4, 0xffffffffffffff01, 0x1f, 0x2, 0x100000000}, &(0x7f0000000040)={0x9, 0x7, 0x5, 0x5, 0x7, 0x9, 0x2, 0x1}, &(0x7f0000000080)={0x0, 0x4, 0x1, 0x7fffffff, 0x50, 0xd6, 0x3, 0x553}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 19:43:54 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000000714000225bd7000ffdbdf25080001000000000008004400", @ANYRES32, @ANYBLOB="0900020073797a300000000008004400d9c941c89b102f54aac68ebcaa7d736c2e96a9ffb3984d4c01feece7f16e07364bc2dd585271efc952fffbffff31c199dfa88277000056f76763b3a328a2b5f7fe127c1b99f3173e73be90ae319276e4326b72f7137832b4c59b992db5dbe52fa3f606a3de852e8ef39257dfb7acb244c04b8472ee0bbc87f5f7604d6ae9ad5e933255a6c15b0180ce8e1b61eb86576e849b614f96479731f0032699ce797e20316933113afaa0cd88370f2b5b0b189d757cca9ea2cb2cf4371226a3fddef62dd1130e22154633f07738f22d83d2cc815a5bf19b2975534f569076000000000000", @ANYRES32, @ANYBLOB="08000100020000000900020073797a30000000000900020073797a310000000008004400", @ANYRES32, @ANYBLOB], 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000380), 0x100, 0x0) write$tun(r1, 0x0, 0xfffffffffffffcfb) clock_gettime(0x3, &(0x7f0000000000)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x40000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000001c0)={0x5, 0x0, 0x10000}) shmctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000040)) 19:43:54 executing program 0: fork() fork() pselect6(0xfffffe36, &(0x7f00000001c0)={0x20, 0xffffffff, 0xfffffffffffffffc, 0x3e6, 0x9, 0x2, 0xfffffffffffffffe, 0x3}, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:54 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f00910067000003"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:54 executing program 5: sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="00010000031408002dbd7000fedbdf250900020073285bfcc8526e4c797a3000000000080041007278650014003300697036677265300000000000000000000900020073797a3000000000080041007369770014003300626f6e643000000000000000000000000900020073797a3000000000080041007278650014003300626f6e643000000000000000000000000900020073797a3000000000080041007278650014003300766c616e3000000000000000000000000900020073797a30000000000800410073697700140033006e6574706369300000000000000000000900020073797a3200000000080041007369770014003300636169663000"/263], 0x100}, 0x1, 0x0, 0x0, 0x4040048}, 0x20000000) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x6, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000000)="37307d16f52f8241313894d345208b90e0d6bf48d2773dc228e5441aac9cd7d86e6ff001fff7a4f11f61441f3e048574b08fe6272f9a309b18a429df137cb99ae63d353f7e76e8cc21695633df387d2821402216f4cdbd8b093ba35782ed75823ae84807fe187db5b08db84d46c27dfb29e4c32af4803476ed1fb7088496e1161f8e41d0e50189356757891daaa135194238f9101c6562f860ff89d7ca7e380d9686ac8ad5272cec0683576ee4a764a59ca19a78cb85158e7c5bee9c18f22c", 0xbf, 0x0}) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000180)=0x400) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x7, 0x22020) r3 = syz_open_dev$dri(&(0x7f0000000280), 0x8, 0x600000) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{}, {}, {}]}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000000140)={r1}) 19:43:54 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0xfffffffffffffffd, 0x20400) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:54 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) bind$isdn(r0, &(0x7f0000000080)={0x22, 0x6, 0x0, 0x7, 0x8}, 0x6) clock_gettime(0x3, &(0x7f0000000000)) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000000c0), 0x4) clock_gettime(0x1, &(0x7f0000000040)) 19:43:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x9, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000300)={&(0x7f0000000180)=[0x2, 0xffff, 0x6, 0x9, 0x3b42daa2], 0x5, 0x0, 0x0, 0xffffffffffffffff}) syz_open_dev$usbfs(&(0x7f0000000000), 0x80000001, 0x42340) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000380)={&(0x7f0000000340)="5c2a8c8d7dde347834fc2a653f7f3916631bb6e87e3a308d278066bce5808e73d530f46754fe58bb3058ac68b092aad0aeb0f66c7f3e146809b77f1bddd9", 0x3e, 0x0}) waitid(0x2, 0x0, &(0x7f0000000480), 0x1000000, &(0x7f0000000500)) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000140)=[0x53, 0x6995c6b9], 0x2, 0x1000, 0x5, 0x2ee5, 0x6, 0x3, 0x6, {0x8000, 0x934, 0xad90, 0x5, 0x5, 0x2, 0x3f, 0x9, 0x1, 0x6c94, 0x0, 0x1f, 0x2, 0x4, "568ed853c80376786c8526020224a5a25d21af1642754fac6aaa5237d852895b"}}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000200)={&(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000140), &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x2, 0x0, 0x9, 0x3}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x40302, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r4, 0xc00464be, &(0x7f0000000400)={r2}) 19:43:54 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:55 executing program 0: fork() pselect6(0xfffffe36, &(0x7f00000001c0)={0x20, 0xffffffff, 0xfffffffffffffffc, 0x3e6, 0x9, 0x2, 0xfffffffffffffffe, 0x3}, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:55 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x582000000000000, 0x20440) syz_open_dev$dri(&(0x7f0000000240), 0x20, 0x1a3000) syz_open_dev$dri(&(0x7f0000000080), 0x4, 0x301302) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) syz_open_dev$dri(&(0x7f00000000c0), 0x4, 0x20200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f00000001c0)={0x1, 0x0, &(0x7f0000000180)=[0x0]}) r3 = syz_open_dev$dri(&(0x7f0000000100), 0x9, 0x40000) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000200)={0xfffffffffffffff6, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000140)={0x0, r4}) 19:43:55 executing program 2: select(0x40, &(0x7f0000000000)={0xfffffffffffffff9, 0x1, 0x9, 0x4, 0x0, 0x800, 0xfffffffffffffff8, 0x1000}, &(0x7f0000000040)={0x6, 0x5, 0x6, 0x3, 0x5, 0x7, 0x100, 0x4}, &(0x7f0000000080)={0x40000, 0xfffffffffffff001, 0x10000, 0x7, 0xe6, 0x6, 0x1, 0x200}, &(0x7f00000000c0)={0x0, 0x2710}) clock_gettime(0xb, &(0x7f0000000280)) 19:43:55 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) clock_gettime(0x1, &(0x7f0000000040)) 19:43:55 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES64=r0, @ANYBLOB="00ec28bd7000ffe9df25110000002cea0080060001000a00000008000800040000000600010002000027a71ece6f1d855c0d5f75ebe737aec3002c8333cf6c81b46f5c1c81362721087fa0413fb82223"], 0x40}}, 0x8004) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, 0x140f, 0x400, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x9, 0x45, 'umad\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x400}, 0x40) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0xc100, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, r3, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x185}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0x8840) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000000)=0x3f, 0x8) write$tun(r4, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, 0xffffffffffffffff) 19:43:55 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x1, 0x62c5800, 0x3, 0x7], 0x4, 0xffffffff, 0x7f, 0x1, 0x6b, 0x7, 0x1d2, {0x5, 0x8001, 0x8001, 0x1, 0x7, 0x0, 0x3, 0x9, 0x7, 0x8, 0x3, 0x7, 0x5, 0x9, "4b55120b44a757ee210f90ef82eb088b2582f6b9e9c4cc053d71d1ec4b33be52"}}) 19:43:55 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0)={0x20, 0xffffffff, 0xfffffffffffffffc, 0x3e6, 0x9, 0x2, 0xfffffffffffffffe, 0x3}, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:55 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) 19:43:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x3, 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:55 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:55 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffff8, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:55 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x74, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1770}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xf8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010101}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffea}]}, 0x74}, 0x1, 0x0, 0x0, 0x80}, 0xc001) 19:43:55 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:55 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:55 executing program 1: clock_gettime(0x1, &(0x7f0000000000)) 19:43:55 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/53, 0x35) 19:43:55 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x4c2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x208100, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x7, 0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000000c0)={r2, 0xa6}) 19:43:55 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x6, 0x9, 0xfff, 0x81, 0x4, 0x9], 0x6}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:55 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:55 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) 19:43:55 executing program 1: clock_gettime(0x6, &(0x7f0000000040)) 19:43:55 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0xe18cec4bff4a48c) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:55 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x19, 0x1f, 0x1f, 0x10001, 0xe635], 0x5, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000080)={0x0, 0x39}) 19:43:55 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:56 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:56 executing program 1: clock_gettime(0x3, &(0x7f0000000040)) 19:43:56 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x58, 0x3, 0x8001, 0x8], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/218) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x406081) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x10000, 0x7ff, 0x5b, 0x2, 0x2, 0x4, 0x9, 0x6, 0x9, 0x120], 0xa, 0x81000, 0x0, 0xffffffffffffffff}) write$tun(r2, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)=0x401) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x7, 0xc100) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000500)={0x0, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r5, 0xc0106438, &(0x7f0000000240)={0xb}) clock_gettime(0x7, &(0x7f00000001c0)) syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000004c0)={&(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x3, 0x2, 0x4}) 19:43:56 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000001040)={&(0x7f0000000040)="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", 0x1000, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f0000001100)={r2, 0x6a, &(0x7f0000001080)=""/106}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0xbf1, 0x792f], 0x2, 0x100800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000080)=0x20) 19:43:56 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f0091"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:56 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x8, 0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f00000001c0)={r2, 0x2}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x9, 0x7, 0xdf, 0x8001, 0x9, 0x3, 0x9], 0x7, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000000140)={&(0x7f0000000480)="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", 0x1000}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r4, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000000)) 19:43:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040), 0x4) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f00000001c0)={0x8}) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x140d, 0x2, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x400c0}, 0x24000080) clock_gettime(0x3, &(0x7f0000000000)) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x4, 0x42) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) 19:43:56 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa08"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:56 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x0, 0x4, 0xffffffffffffffe0, 0x9, 0x10001, 0x6, 0x7, 0x7}, &(0x7f0000000040)={0x5, 0x5, 0x5de2, 0x9, 0x5, 0x200}, &(0x7f0000000080)={0x2f0, 0x6, 0x5, 0x0, 0xffffffffffffffc1, 0x4, 0x1928, 0x9}, &(0x7f0000000100)={r0, r1+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0xd7]}, 0x8}) 19:43:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000000c0)={0x2, 0x3f, 0x81000, 0x3f, &(0x7f0000000000)=""/63, 0x7f, &(0x7f0000000040)=""/127, 0xb5, &(0x7f0000000140)=""/181}) 19:43:57 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:57 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa08"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:57 executing program 2: clock_gettime(0x2, &(0x7f0000000280)) 19:43:57 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0xfefffffffffffffc, 0x60742) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0x40049409, 0x0) 19:43:57 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x8, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000050}, 0x10) 19:43:57 executing program 4: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)={0x0, 0x6}) 19:43:57 executing program 2: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000002440), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002500)={&(0x7f0000002640)={0x8c, r0, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:crack_db_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20814}, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000002380)=""/109) shmctl$IPC_RMID(r1, 0x0) shmat(r1, &(0x7f0000ffa000/0x3000)=nil, 0x2000) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000000)={0x27, 0x0, 0x9, 0x4, 0xfffffffb, 0x80, 0x1f}) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f0000002180)=""/248) shmctl$IPC_RMID(r1, 0x0) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x5000) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r4, 0x0) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000002280)=""/245) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000002580)=""/172) r5 = syz_open_dev$dri(&(0x7f0000000040), 0xfffffffffffffff8, 0x0) ioctl$DRM_IOCTL_VERSION(r5, 0xc0406400, &(0x7f0000002140)={0xfffffff7, 0x2, 0x8001, 0x1000, &(0x7f0000000080)=""/4096, 0xa2, &(0x7f0000001080)=""/162, 0x1000, &(0x7f0000001140)=""/4096}) 19:43:57 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000080)={r2}) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) 19:43:57 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa08"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:57 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) clock_gettime(0x5, &(0x7f0000000040)) 19:43:57 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000, r3}) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000080)={0x8}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000180)=[0x10000, 0x4, 0x9, 0x5, 0x9], 0x5, 0x80000}) 19:43:57 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:58 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) select(0x40, &(0x7f0000000040)={0x80, 0xffffffffffffffff, 0x1, 0x5, 0xfffffffffffffff8, 0x10001, 0x0, 0xff}, &(0x7f0000000080)={0x6, 0x3, 0x3, 0xffffffff, 0x1, 0x100000000, 0x679f, 0x5}, &(0x7f00000000c0)={0xbf72, 0x7fffffff, 0x20, 0x1, 0x8000000000, 0x6, 0x6}, &(0x7f0000000100)) 19:43:58 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0)={0x0, 0xffffffff, 0xfffffffffffffffc, 0x3e6, 0x9, 0x2, 0xfffffffffffffffe, 0x3}, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:58 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000000)=0x1000) r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000040)={0x0, 0x14}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 19:43:58 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600141) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0xffff, 0x8, 0x98, 0x0], 0x4, 0x800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000180)={0x1, 0x3, &(0x7f00000000c0)=[0x1, 0x9, 0x1], &(0x7f0000000100)=[0x200, 0x7, 0x9457, 0x2, 0x3, 0x8, 0x2], &(0x7f0000000140)=[0x0, 0x80, 0x10, 0x4, 0x0, 0x200, 0x6, 0xfff, 0x6, 0x614a]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:58 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) 19:43:58 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000000)={0x6}) 19:43:58 executing program 1: clock_gettime(0x5, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x3, 0x3, 0x2, 0xa1, 0x1, 0x100000000, 0x5, 0xec}, &(0x7f0000000080)={0x1, 0x7928, 0x0, 0x5, 0x4edb, 0x5, 0x6077, 0xffffffffffffffc1}, &(0x7f00000000c0)={0x5, 0x80, 0x279, 0x1, 0x5, 0x6, 0x7, 0x401}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x3ff]}, 0x8}) pselect6(0x40, &(0x7f0000000200)={0x3, 0xf31, 0x7, 0x5, 0x3, 0x401, 0x4, 0x2}, &(0x7f0000000240)={0x10000, 0x3, 0x401, 0x0, 0x3f, 0x7, 0x4, 0x7ff}, &(0x7f0000000280)={0x10001, 0x3ff, 0x20, 0xe51d, 0x8000, 0x0, 0x800, 0x3}, &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={[0x8000]}, 0x8}) select(0x40, &(0x7f0000000380)={0x6, 0x4, 0xfffffffffffffffb, 0x3, 0xffffffffffffff51, 0xffffffff, 0x3, 0x1}, &(0x7f00000003c0)={0x2, 0x5, 0x1000, 0x6, 0x13, 0x80ef, 0x8001, 0xffffffff}, &(0x7f0000000400)={0x2, 0x2, 0xe3a, 0x0, 0x7fff, 0x8, 0x101, 0x9}, &(0x7f0000000440)) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f00000001c0)={0x800, 0x4e, 0x2, 0x3, 0x7f, 0xff, 0x401}) 19:43:58 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x8, 0x90340) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x1], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[0x0]}) clock_gettime(0xb, &(0x7f0000000280)) 19:43:58 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)=0xffff) 19:43:58 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffc, 0x3e6, 0x9, 0x2, 0xfffffffffffffffe, 0x3}, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:58 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) 19:43:58 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3e6, 0x9, 0x2, 0xfffffffffffffffe, 0x3}, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0]}) 19:43:58 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x120, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000140)=0x701bf2b6) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r2, 0xc01464a6, &(0x7f0000000180)={0x790c}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x1, 0x7fff, 0x1ff, 0x1, 0x7, 0x1ff878d9], 0x6, 0x81800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CURSOR2(r3, 0xc02464bb, &(0x7f00000000c0)={0x1, 0x9, 0x4, 0x5, 0x5, 0x1c0000, 0x7dd4, 0x8, 0x6}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0x40049409, 0x0) 19:43:58 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:58 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x20, 0x384, 0x800, 0x1000, 0x1f, 0x0, 0xb, 0x1, {0x3, 0x4, 0x1}, {0xfff, 0x1000}, {0x0, 0x6, 0x1}, {0x42, 0x1137}, 0x2, 0x10, 0x1c5, 0x1d893b55, 0x0, 0x8cd, 0x6, 0x4, 0xaa7, 0x5, 0x8001, 0x4, 0x0, 0x2, 0x3, 0x6}) pselect6(0x40, &(0x7f00000000c0)={0x3, 0x5, 0x20, 0x200, 0x3ff, 0x100000001, 0x5, 0x6}, &(0x7f0000000100)={0x81, 0x9, 0x7, 0x428a, 0x9, 0x8, 0x5}, &(0x7f0000000140)={0x2, 0x0, 0xfffffffffffffffa, 0x7fffffff, 0x2, 0xa1e3, 0x81, 0x6}, &(0x7f0000000180)={0x77359400}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x400]}, 0x8}) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f00000002c0)={0x640, 0x4b0, 0xf00, 0x258, 0x1ff, 0x5, 0x20, 0x0, {0x4, 0x1cb8, 0x1}, {0x28, 0x9}, {0x3f, 0xfffffff8, 0x1}, {0xffffff04, 0x3ff}, 0x1, 0x0, 0x20, 0x1e1, 0x1, 0x40, 0x1f, 0xfffffffc, 0xf5cf, 0x3ff, 0xa16, 0xe3, 0x31, 0x1, 0x0, 0x5}) 19:43:58 executing program 1: ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000000)={0x3f, 0x1}) ioctl$FBIOPUT_CON2FBMAP(0xffffffffffffffff, 0x4610, &(0x7f0000000040)={0x39, 0x1}) 19:43:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffc, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000140)={0x6, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x3, 0x0, 0x10000}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000080)={0x7, r2}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000180)={0x0, 0x1}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:58 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x8000, 0x200102) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0]}) 19:43:58 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x9, 0x2, 0xfffffffffffffffe, 0x3}, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:58 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa080047"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:58 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f00000002c0)={0x4, 0x6, 0x0, 0x3ff, 0x80000001, 0x4, 0x3f, 0x3}, &(0x7f0000000300)={0xdb8, 0x1, 0x8, 0x20, 0x7, 0xf473, 0x7ff, 0x51}, &(0x7f0000000340)={0xfffffffffffffff8, 0x5, 0x0, 0x6, 0x8000, 0x401, 0x1, 0x4}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={[0x3]}, 0x8}) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380), 0x0, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @auto=[0x31, 0x36, 0x32, 0x38, 0x66, 0x37, 0x38, 0x64, 0x31, 0x39, 0x34, 0x37, 0x33, 0x64, 0x31, 0x38]}, &(0x7f0000000200)={0x0, "c8982ffe85657c5c6f68bc009ae37b7d242304ecb301921b9bfe4e8781585aae2cefdeecab47b0878c368e472b8d2a6f9ab772ad04025ed6134f7ea94c6b1d4b", 0x2f}, 0x48, r0) pselect6(0x40, &(0x7f0000000000)={0xa6, 0x7fff, 0x8, 0xfffffffffffffffd, 0x8dc, 0x2, 0x5}, &(0x7f0000000040)={0x1000, 0x5, 0x607, 0x9, 0x3, 0x10000, 0x1, 0x3f}, &(0x7f0000000080)={0xfffffffffffffffb, 0x4, 0x100000001, 0x8, 0xfffffffffffffffd, 0x80, 0x5, 0xe3e}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x3]}, 0x8}) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000480)={0x83a1, 0x1, 0x0, 0x9, 0x1f, 0x5, 0x2, 0x3a}, &(0x7f00000004c0)={0x7fffffff, 0x965, 0x4, 0x5, 0x4000, 0x1ff, 0x7f, 0x4}, &(0x7f0000000500)={0xca29fa0, 0xdc, 0x5, 0x8, 0x80, 0x0, 0x8}, &(0x7f0000000580)={r1, r2+10000000}, &(0x7f0000000600)={&(0x7f00000005c0)={[0x5]}, 0x8}) 19:43:58 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:58 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe, 0x3}, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:58 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCSIG(r0, 0x40045436, 0x19) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x800) 19:43:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000140)={0x7, &(0x7f0000000100)=[{0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000040)={r1, 0x5}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000), 0xffffffffffffffff) 19:43:58 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/244) clock_gettime(0x0, &(0x7f0000000280)) 19:43:58 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x101001) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x8, 0x0, 0x10000}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f00000000c0)={0x2, r2}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x2], 0x1, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) 19:43:58 executing program 1: ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000080)={0x0, &(0x7f0000000040)=""/35}) clock_gettime(0x3, &(0x7f0000000000)) 19:43:58 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:59 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0x40049409, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000810002009000735db1a4cd5970dd1db8c364322bcc8cbb9beff5683900476274073c32b2390b88106fec9852318fd9533dac4685b0e19532d945a69fd0b6620df1fa686bffb51961e4db04a2786c0473795d5c0cb5994c10241036e4f9ca3a01932b7214e2c2bab17fc53aaea58abaedd3b870437f51a64b5425d242fccdafe189ba48ec298451"], 0x0) 19:43:59 executing program 2: clock_gettime(0x0, &(0x7f0000000040)) 19:43:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x5, 0x799000) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)={0x0, 0x28}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000000c0)={0x15, 0x2, 0x81, 0x9c, &(0x7f0000000000)=""/156, 0x41, &(0x7f0000000140)=""/65, 0x49, &(0x7f00000001c0)=""/73}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000280)={0x0, 0x50}) 19:43:59 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x81, 0x6d90], 0x2, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000000c0)={0x0, 0x8}) clock_gettime(0x6, &(0x7f0000000000)) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001240)={&(0x7f0000001180)={0x98, 0x0, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc4aa}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xd7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x89}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fffffff}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x58}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffff}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4}, 0x20000040) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000001100)={0x1, 0x1000, &(0x7f0000000100)=""/4096}) 19:43:59 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3}, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:59 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:43:59 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x1, 0x6819], 0x2, 0x40000, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x1f, 0x1f, 0x81, 0x7f, 0x0, 0x7, 0x80800, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3f, 0x0, @perf_config_ext={0x6, 0xfffffffffffffffb}, 0x8088, 0xfffffffffffffff7, 0xffffff6c, 0x4, 0x5, 0x1000, 0x1, 0x0, 0x1}, 0x0, 0xc, 0xffffffffffffffff, 0x2) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f00000001c0)={0x0, 0x1000, 0xa14b, 0xfedbd527}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000000c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)=[0x0]}) clock_gettime(0x0, &(0x7f0000000100)) r3 = syz_open_dev$dri(&(0x7f0000000200), 0x6, 0x12000) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f0000000240)) 19:43:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x101000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000080)={r1, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) 19:43:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x4, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1b}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0x4) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:59 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x8, 0x8d62, 0x4, 0x1, 0x1, 0x0, 0xc16, 0x462}, &(0x7f0000000080)={0x0, 0x20208af3, 0x1, 0x9, 0x68bb, 0x9, 0xd1be, 0x4}, &(0x7f00000000c0)={0x10001, 0x100, 0x2, 0x28ac, 0x95, 0xffffffff, 0x9, 0x6eb}, &(0x7f0000000140)={r0, r1+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x9]}, 0x8}) pselect6(0x40, &(0x7f0000000200)={0x9, 0x7, 0x2, 0x1, 0x2, 0x400, 0x4, 0x5ad}, &(0x7f0000000240)={0x7f, 0x7, 0xd790, 0x6, 0xdfa, 0x9, 0x8001, 0x4}, &(0x7f0000000280)={0xfffffffffffffff7, 0x2, 0x5, 0x80000000, 0x4, 0x8001, 0x80, 0xa8}, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={&(0x7f0000000300)={[0x5]}, 0x8}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000003c0)={&(0x7f0000000380)=[0x0, 0x80000000, 0x4, 0x4, 0xf34, 0x8538, 0x2], 0x7, 0x7, 0x688, 0x8000, 0x400, 0x50, 0x80, {0x6, 0x7, 0x3f, 0x3, 0x2, 0x4, 0x200, 0x7, 0x9, 0x72d5, 0x1, 0x9, 0x9, 0x9, "55461bc386ff1e8969f8ab0b3fa43d623c436354bac71b91306d4d32537584d9"}}) 19:43:59 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:59 executing program 3: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa080047"], 0x0) 19:43:59 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x3, 0xffffffffffffff48, 0x7, 0x7, 0x0, 0x3, 0x101, 0x6}, &(0x7f0000000040)={0x8, 0x4, 0xcd91, 0x8, 0x100000000, 0xad13, 0x1}, &(0x7f0000000080)={0x40, 0x8, 0x8, 0x9, 0x7, 0xee9, 0x3, 0x40}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0xff]}, 0x8}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000180)={0x5, 0x80000001, 0x5, 0x7, 0x2, 0x7, 0xfffff800}) 19:43:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x80000000, 0x0, 0x1}) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x1405, 0x400, 0x70bd2d, 0x25dfdbfb, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}, {{0x8}, {0x8, 0x3, 0x2}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4040000}, 0xc050) 19:43:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x6, 0x6, 0x9, 0x6], 0x4, 0x800, 0x0}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x81, 0x0, 0x8030, 0x965, 0x3, 0xc5, 0x80000000, 0x36], 0x9, 0x80000}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:59 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x120, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000140)=0x701bf2b6) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r2, 0xc01464a6, &(0x7f0000000180)={0x790c}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x1, 0x7fff, 0x1ff, 0x1, 0x7, 0x1ff878d9], 0x6, 0x81800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CURSOR2(r3, 0xc02464bb, &(0x7f00000000c0)={0x1, 0x9, 0x4, 0x5, 0x5, 0x1c0000, 0x7dd4, 0x8, 0x6}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0x40049409, 0x0) 19:43:59 executing program 1: shmctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000080)=""/105) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000380)=""/18) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000340)={0x5, 0x1, 0xffffffff, 0x83, &(0x7f0000000100)=""/131, 0xec, &(0x7f00000001c0)=""/236, 0x7b, &(0x7f00000002c0)=""/123}) clock_gettime(0x3, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)) 19:43:59 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0), &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:59 executing program 2: ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000180)={0x17, 0x1, 0x80000001, 0xbf, &(0x7f0000000000)=""/191, 0x1d, &(0x7f00000000c0)=""/29, 0x64, &(0x7f0000000100)=""/100}) clock_gettime(0xb, &(0x7f0000000280)) 19:43:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x1, 0x3, 0x5, 0x80000001, 0x4, 0x10000, 0x10000, 0x1, 0x2, 0xfff], 0xa, 0x80800}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:59 executing program 3: clock_gettime(0x3, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x8, 0x8d62, 0x4, 0x1, 0x1, 0x0, 0xc16, 0x462}, &(0x7f0000000080)={0x0, 0x20208af3, 0x1, 0x9, 0x68bb, 0x9, 0xd1be, 0x4}, &(0x7f00000000c0)={0x10001, 0x100, 0x2, 0x28ac, 0x95, 0xffffffff, 0x9, 0x6eb}, &(0x7f0000000140)={r0, r1+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x9]}, 0x8}) pselect6(0x40, &(0x7f0000000200)={0x9, 0x7, 0x2, 0x1, 0x2, 0x400, 0x4, 0x5ad}, &(0x7f0000000240)={0x7f, 0x7, 0xd790, 0x6, 0xdfa, 0x9, 0x8001, 0x4}, &(0x7f0000000280)={0xfffffffffffffff7, 0x2, 0x5, 0x80000000, 0x4, 0x8001, 0x80, 0xa8}, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={&(0x7f0000000300)={[0x5]}, 0x8}) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000003c0)={&(0x7f0000000380)=[0x0, 0x80000000, 0x4, 0x4, 0xf34, 0x8538, 0x2], 0x7, 0x7, 0x688, 0x8000, 0x400, 0x50, 0x80, {0x6, 0x7, 0x3f, 0x3, 0x2, 0x4, 0x200, 0x7, 0x9, 0x72d5, 0x1, 0x9, 0x9, 0x9, "55461bc386ff1e8969f8ab0b3fa43d623c436354bac71b91306d4d32537584d9"}}) 19:43:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000000)=""/128, 0x80) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:59 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300), 0x20100, 0x0) write$tun(r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x1412, 0x200, 0x70bd2a, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x24008020}, 0x4000001) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000200)) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000040)={0x30, 0x600, 0x500, 0xf0, 0xa9e0, 0x1, 0x18, 0x1, {0x9, 0xbd}, {0xfffffff9, 0xbae, 0x1}, {0xfffffffb, 0x20, 0x1}, {0xe6c0, 0x9, 0x1}, 0x1, 0x100, 0x1, 0x5, 0x0, 0x80000000, 0x10000, 0x5, 0x8, 0x8, 0x9, 0x7, 0x0, 0x2, 0x3, 0x2}) 19:43:59 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000180)) pselect6(0x40, &(0x7f0000000000)={0x5, 0x3, 0x20000000000009cc, 0x3f, 0x5, 0x8, 0x5, 0x718}, &(0x7f0000000040)={0x100000000, 0x80000001, 0x8, 0x0, 0x8, 0x3f, 0xffffffffffffffe0, 0x7}, &(0x7f0000000080)={0x200, 0x20, 0xffffffffffff8001, 0x1bc, 0x0, 0x86e6, 0x81, 0x101}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 19:43:59 executing program 0: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:59 executing program 1: clock_gettime(0x5, &(0x7f0000000000)) 19:43:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:43:59 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000, r3}) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000080)={0x8}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000180)=[0x10000, 0x4, 0x9, 0x5, 0x9], 0x5, 0x80000}) 19:43:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x7ffd, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000080)={0x0, 0x2}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000000c0)={0x0, 0x7}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x385680, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000000040)={0x0, 0xfffffffffffffffa}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:43:59 executing program 0: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:43:59 executing program 2: socket$isdn(0x22, 0x3, 0x3) clock_gettime(0xb, &(0x7f0000000280)) 19:44:00 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000000)=0x5) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000040)={0x0, 0x16}) 19:44:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000, r3}) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000080)={0x8}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000180)=[0x10000, 0x4, 0x9, 0x5, 0x9], 0x5, 0x80000}) 19:44:00 executing program 1: shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000040)=""/146) clock_gettime(0x5, &(0x7f0000000000)) 19:44:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x101400) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:44:00 executing program 0: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:00 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xf0, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x64, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x41}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x13}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7a}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9e}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4008840}, 0x40) 19:44:00 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)={0x0, 0x7}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000340)={&(0x7f0000000280)="ec7211359c15e47b98844fbbf69fdfe6a726d9e8d420297b4b920555c9ca7efba17d897127cc1ef43bc45137266c6d4ec2d07245d6d4f9b0cc61af008623d189713d88b45001b8979fbc8c2d996e9aca32c1ef3602923d58efc0eeb98039305d8afb7d6dbd6eac5331509ba49334c890f5d800d46ee6d4a7b1ef9240f98677683ef81a07a63b2d3c278a589e85cae9b750948ab69c8735fb68394504f46bf9ff39bcd059699ddc489e4e22175c", 0xad}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f00000001c0)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000140)={&(0x7f00000000c0)=[0x2, 0xffffff01, 0x3, 0x8000, 0x80000001, 0x1, 0xe3f8, 0xa40c, 0x2a3000], 0x9, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000180)={0x3}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000000)="f28356e8a511366b2477e5a5f603c75e914d48eb568880b7c3927100f8878e599312c35bb580d426e3292b271889d9e3538b574bfc2210c1554f5a38d11d31a19f3cca6d23cc120bf48a8c9a5e3a707b547dbc96", 0x54}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000240)={0x0, &(0x7f0000000200)=""/53}) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000380)=""/111) 19:44:00 executing program 1: rt_sigsuspend(&(0x7f0000000100)={[0x2]}, 0x8) clock_gettime(0x3, &(0x7f0000000000)) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000040)=0xfffffff8) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x9, 0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000000c0)={0x0, r0}) clock_gettime(0x4, &(0x7f0000000140)) 19:44:00 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:44:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000, r3}) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000080)={0x8}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000180)=[0x10000, 0x4, 0x9, 0x5, 0x9], 0x5, 0x80000}) 19:44:00 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:00 executing program 2: clock_gettime(0xb, &(0x7f0000000000)) 19:44:00 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x88001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0x100000000, 0x0, 0x10001}) openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x40880, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f0000000140)={0x0, r2}) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r4, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f00000001c0)={0xfffffffffffffffc, 0x0, 0x2}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r6, 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r6, 0xc0106438, &(0x7f0000000180)={0x9, r5}) 19:44:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x222080) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000040)={0x0, 0x6, 0x5, 0x7, 0x8, 0x100}) 19:44:00 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000, r3}) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000080)={0x8}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:44:00 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) clock_gettime(0x6, &(0x7f0000000040)) clock_gettime(0x5, &(0x7f0000000000)) 19:44:00 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f0000000080)={0x3, 0x0, 0x3c, 0x7f, 0x5, 0x6}) 19:44:00 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000, r2}) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000080)={0x8}) 19:44:01 executing program 1: clock_gettime(0x3, &(0x7f0000000040)) 19:44:01 executing program 4: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000000)) r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000000c0)={0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="311d78cba00ee98ad0c3d75a9cc477be69d5de579fa9636bd6311f3d984c045fdf59b0db3873c1381a6d507ba9698a0e255555746451272c5c23f22cc6813efcfcab168d022b17a20fcb307b5dfcb0530a32b0e3062ec4933390bbe04a60c85d461b55b2fae4a70ca734b397f265b61e3c4d1dc9532ac029b7d8380473458355741844b12bfdefdd2c37399bc06d85f46f898e1d377a5ff2df0311ca88fa4b5c54c12791385fef0692ce250331cf8f7d9628e5524618fc165b3d2ac2e9ba1a7c8268c7159a2788b0ded955df587697cca664b4d4faa91d33e0a6ac8fcb88473052793933b7f07195cd0a", 0xea, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000080)={r1}) 19:44:01 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x7, 0x53, 0xa9, 0x4, 0x0, 0x95c1, 0x3, 0x9}, &(0x7f0000000040)={0x6, 0x1f9f, 0x2, 0x2, 0x1, 0x3f, 0x5, 0xaa}, &(0x7f0000000080)={0x4, 0x5, 0x5, 0x2, 0x5a76, 0x5, 0x1, 0x80}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x100000000]}, 0x8}) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) 19:44:01 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:01 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000, r1}) 19:44:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x8, 0x70bd27, 0xcdfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x48000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, r2, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:iptables_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000040)=0xffff) bind$isdn(0xffffffffffffffff, &(0x7f0000000180)={0x22, 0xff, 0xe7, 0xb3}, 0x6) 19:44:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x6, 0x208800) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:44:01 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:01 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000}) 19:44:01 executing program 1: clock_gettime(0x5, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)) 19:44:01 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)) r1 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000040)="d7f6b96a344d5aed9b00921334b70f98501d29754e027568611311f1fc4fae3fbc27d99fce8fab9272922830298e0d97f1c5df6c390f71c4716931eaeea2c2c08180c722f41b49e232f095909bd11aca67c6726343143e1696072c08591a199366966843d7cbe34da3a48396f82896665049b381ffecffc20fbb56ae5b") clock_gettime(0xb, &(0x7f0000000280)) 19:44:01 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast, @empty, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "4e6871d7d79929f7a90bde07f956c7b380979f272ba1325b3d420400000000000000dd2be40df107eb03c9a56483f6d3ce04788b35cc28635759089f339c05be"}}}}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x10001, 0x7fffffff], 0x2, 0x4, 0x9, 0x1, 0x80000000, 0x2, 0xfffffffb, {0x6, 0x29, 0x401, 0x4, 0x8000, 0x4, 0x2, 0x4, 0x3, 0x67ad, 0x670, 0x1ff, 0x3, 0x7fffffff, "18aedc7884f0c5e756fa0b9c666250ed36b65d32c2da170a336eadeb1f38e3d5"}}) r1 = syz_open_dev$dri(&(0x7f0000000140), 0x6, 0x2201) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000180)="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", 0xfb}) 19:44:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[0x7fffffff, 0x40, 0x27, 0x5, 0x8, 0x1f], 0x6, 0x4, 0x4, 0xfffff800, 0x5, 0xffff, 0x0, {0xffffffe1, 0x70, 0x7685, 0x8, 0x6, 0x80, 0x31b, 0x100, 0x6b8, 0x80, 0x9, 0x7, 0x7fffffff, 0x7, "e6c1eb04627f711d071edc1c52f81aaf6a2f6d01fddbeab4ec14e9d41833a689"}}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)={0x0, 0x2}) 19:44:01 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000}) 19:44:01 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:01 executing program 2: clock_gettime(0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x7, 0x6, 0x81], 0x3, 0x80800}) 19:44:01 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = fork() wait4(r1, 0x0, 0x20000000, &(0x7f00000002c0)) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/uts\x00') 19:44:01 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000040)="432a078cd65b24d56f18f7cb235f0c3f8db04756b20781a8fd322ca521372b2d0483ad9d809b496defe434d8ec8e67a318ae2854a7", 0x35, 0x0}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000140)={0x0, 0x47}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000100)={r1, 0xc, &(0x7f00000000c0)=""/12}) 19:44:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000040)=[0x8, 0xff], 0x2, 0x2, 0xe2d, 0x7, 0x40, 0x3f, 0x1ff, {0x40000, 0xfffa, 0xf9, 0x7ff, 0xa, 0x0, 0x416, 0xff7f, 0x1f7f, 0x401, 0x286c, 0x0, 0x0, 0x40, "3465187b760932d8009d6558c5dfc0051e597e9a0c0ced2418278de4d941c4d5"}}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040), &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, 0x8, 0x7}) 19:44:01 executing program 1: clock_gettime(0x6, &(0x7f0000000000)) 19:44:01 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x400, 0x81, 0x400, 0x6], 0x4, 0x0, 0x0, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r1, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd0b1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x425}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffe01}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20040041}, 0x40008a4) clock_gettime(0x2, &(0x7f0000000040)) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) 19:44:01 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:01 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000}) 19:44:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x8, 0x400) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000000)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x800, 0x7, 0x0, 0x3, 0x9, 0x14, "cff722f4dc42465f5f0a5b42045c24656e9d30258c5b79f9baa65974a75466d744e28d1a5cc0faf7efbe3348a2227a933b09b28975b6b267912fae4f03e6e290", "09d30985c1f8ce94b44073b9782837f20715bfc8db24312ba7a363f99f276fe4a7f914ed5024a46f6da77c59b16a26de3a0ab592f7890c015c4199d284292303", "f1f8310d085cdab5e5b224f50f65dd70bdc9c0668893e603b4f8185ad4651b55", [0x2]}) 19:44:01 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x8, 0x80, 0x11a9, 0x4, 0x4, 0xbcf, 0x6, 0x5, 0x3, 0x1], 0xa, 0x800, 0x0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x9e444, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x40000000000000) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) 19:44:01 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) clock_gettime(0x1, &(0x7f0000000040)) 19:44:01 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000}) 19:44:01 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), 0x0, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:02 executing program 4: r0 = gettid() waitid(0x2, r0, &(0x7f0000000000), 0x2, &(0x7f0000000140)) r1 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) waitid(0x0, r0, 0x0, 0x2, &(0x7f0000000200)) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000100)) 19:44:02 executing program 1: r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x6, 0x1, 0xff, 0x0, 0x8, 0x2080, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_config_ext={0x3, 0x1}, 0x10052, 0x17d, 0x0, 0x0, 0x7, 0xffffffff, 0x3ff, 0x0, 0x7fff, 0x0, 0x3}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) r1 = perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x8c, 0x80, 0xfb, 0x1f, 0x0, 0xfffffffffffffffa, 0x4, 0x9, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x1, @perf_config_ext={0x0, 0x8}, 0x380, 0x9, 0x100002, 0x2, 0x1000000000009, 0x4, 0x27b, 0x0, 0x5, 0x0, 0x100000000}, 0x0, 0x0, r0, 0xe) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000140)) clock_gettime(0x3, &(0x7f0000000000)) 19:44:02 executing program 2: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, r0, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) clock_gettime(0xb, &(0x7f0000000280)) 19:44:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0xfffffffffffffffe, 0x582) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000040)=[0x0]}) 19:44:02 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000}) 19:44:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) 19:44:02 executing program 2: clock_gettime(0x3, &(0x7f0000000040)) 19:44:02 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x1) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140), 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0xfffffffffffffd39) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000000)=0xa2e) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f00000000c0)={0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x7fff], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000100)={r3, 0x10}) 19:44:02 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x1, 0x5, 0x7f, 0x401, 0x0, 0x9, 0x7, 0x561e}, &(0x7f0000000080)={0x96f, 0x5, 0x5, 0xf9c9, 0x8d6, 0xdd9, 0x8, 0x80000000}, &(0x7f00000000c0)={0x6, 0x2, 0x1, 0x8cc, 0x9, 0x3, 0x7f, 0x8}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) 19:44:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000}) 19:44:02 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x4c, r1, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffe}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x39, 0x28}}, @IPVS_SVC_ATTR_FWMARK={0xfffffffffffffeac}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008014}, 0x8841) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) clock_gettime(0xb, &(0x7f0000000280)) 19:44:02 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), 0x0, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:02 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) 19:44:02 executing program 3: r0 = syz_open_dev$dri(0x0, 0x97, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000}) 19:44:02 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000200)={&(0x7f00000001c0)=[0x1, 0xa2, 0x3], 0x3, 0xb, 0x2, 0xfc000000, 0x40000, 0x9, 0x80000000, {0x3ff, 0x4, 0x9, 0x81, 0x3ff, 0xfcad, 0x1, 0x0, 0x5f4a, 0x8001, 0xca00, 0x0, 0x100, 0x81, "aaad5115ee5b168f1ef75f4c2a5f7d139856ffadc978e0279661dc5717be9b8b"}}) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x1405, 0x100, 0x70bda6, 0x25dfdbfd}, 0x10}, 0x1, 0x0, 0x0, 0x40000}, 0x20000005) 19:44:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) clock_gettime(0x4d47643b211ac52a, &(0x7f0000000080)) clock_gettime(0x3, &(0x7f0000000040)) 19:44:02 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x9, 0x7, 0x1800000000, 0x6, 0x10001, 0x9b4e, 0x2, 0x1ff}, &(0x7f0000000040)={0x1, 0xcd, 0x7, 0x1f, 0xfff, 0x0, 0x22b, 0x8001}, &(0x7f0000000080)={0xfffffffffffff000, 0x2, 0x10000, 0x9, 0xf9a, 0x7, 0x1, 0x5}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0)={0x8, 0x9, 0x6, 0xf2b, 0x0, 0x1, 0x4, 0x4}, &(0x7f0000000300)={0x9, 0xbbd, 0x6, 0x20, 0xc2, 0x52, 0xb5, 0x3}, &(0x7f0000000340)={0x7, 0x3, 0x8, 0x4, 0x100, 0xfff, 0x100000000, 0x80000000}, &(0x7f00000003c0)={r1, r2+10000000}, &(0x7f0000000440)={&(0x7f0000000400)={[0xffffffff]}, 0x8}) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) 19:44:02 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x200, 0x40001) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000300)={0x6, 0x3, 0xfff, 0xae, &(0x7f0000000140)=""/174, 0x1000, &(0x7f0000000480)=""/4096, 0xf3, &(0x7f0000000200)=""/243}) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) r3 = syz_open_dev$dri(&(0x7f0000000340), 0xc6, 0x454002) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000380)={0x20, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000003c0)={0x0, r4}) 19:44:02 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000100)={0xffff74f0, 0x3, &(0x7f0000000040)=[0x7ff, 0x1, 0x6], &(0x7f0000000080)=[0x101, 0x8, 0x7b, 0x4], &(0x7f00000000c0)=[0x7, 0x1, 0x53ce, 0x2, 0x3, 0x0, 0x80, 0x0, 0x8, 0x3f]}) 19:44:02 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) fork() pause() r0 = fork() wait4(r0, 0x0, 0x20000000, &(0x7f00000002c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r0, 0x12) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x6, 0x2, 0x7f, 0x1, 0xfffeffff, 0x1, 0x63502c5c], 0x7, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000000c0)={0x0, 0xffffffffffffff00}) 19:44:02 executing program 3: r0 = syz_open_dev$dri(0x0, 0x97, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000}) 19:44:03 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x80, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) r1 = fork() wait4(r1, 0x0, 0x20000000, &(0x7f00000002c0)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) write$tun(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x7e, 0x6, 0x80, 0x0, 0x3, 0x280, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x89, 0x1, @perf_bp={&(0x7f0000000100), 0xa}, 0x800, 0x5, 0x196, 0x5, 0x0, 0x2, 0x5, 0x0, 0x2c0, 0x0, 0x3}, r1, 0xb, r2, 0x3) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000480)="ddaba69207843da61a74dd7d5288f53935b40770adaf6d080335c0e8e5400e487a9398abf159df77f0cc921e62c533d5355fcb9027cc3ea4425bf7b7e7703096a340a620f573eb51b4d73dd9550ac612db56509c5fd9f82253cd9a08e9bf23e6282fac60d7eb64ff9d368438fbff453bc960482919c42dd4afd800739f89d8cc235ffff93d0eeeeb4ddd1cd8f5f0806b10b6fa6081f265c3406713ffa50856ffd575b65155fe56971847b2e79b42f726a9367aeb064ad720a102da6adb222c8e34ab60dc584543e9124c") ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000040)) clock_gettime(0xb, &(0x7f0000000280)) 19:44:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000080)={0x3, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0]}) 19:44:03 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), 0x0, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:03 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000000)={0xa9}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:44:03 executing program 3: r0 = syz_open_dev$dri(0x0, 0x97, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000}) 19:44:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x553201) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:44:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000}) 19:44:03 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)={0x0, 0x2}) 19:44:03 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x30dc00, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x78, 0x0, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x840) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0x40049409, 0x0) 19:44:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000}) 19:44:04 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\'@)@\'][#/.+\x00') clock_gettime(0x3, &(0x7f0000000000)) 19:44:04 executing program 2: sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x140f, 0x8, 0x70bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xa, 0x45, 'ipoib\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x2000000}, 0x40000a0) clock_gettime(0xb, &(0x7f0000000280)) 19:44:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x44a441) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000002c0)={&(0x7f0000000280)=[0x596, 0x6], 0x2, 0x80, 0x4, 0x3, 0x9, 0xcfc, 0x8, {0x40, 0xd706, 0x62, 0x4, 0x5c8, 0x6, 0x1, 0xe3a5, 0x4894, 0x0, 0x800, 0x1, 0x2, 0x4, "b3beae788f8dfe8e73f48e1b809c775653e98a1771595ff6ec46b94818cf086c"}}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000040)="99805ee450f74cca2a9df68507b2b03332dffeb89b07f0f09eb48faf1614dc9af883ee48f31f8ab7e41fc117a7160eb3037bbe7358473fb82ba87f0e3b07d754888b1cf8d816c883ca2218910313cbb0ad4c38488ce7db1ba1f3b44bd55bbe5128b350fa6f5d23311a82cdc5bad11151732dd46a05303e9ec1c221f2226f9e32d0dbbecd0146379bd896de738988a7fb38bc7b499c6949afee3d312a648d73", 0x9f, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000200)={r1, 0xab, &(0x7f0000000140)=""/171}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000380)={&(0x7f0000000340)=[0xfffffbff], 0x1, 0x40800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f00000003c0)={0x80000000}) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000240)=0x80) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000400)={0x7fff, 0x0, 0x1}) 19:44:04 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x20221, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_dev$dri(&(0x7f0000000080), 0x1000a5c7, 0x29c341) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000000)={0x0, 0x21}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000000c0)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 19:44:04 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000}) 19:44:04 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) 19:44:04 executing program 1: clock_gettime(0x3, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000000)={0xfffffffffffffffb, 0x4, 0xff, 0x5, 0xd4, 0x7, 0xffffffffffffffc0, 0x8}, &(0x7f0000000080)={0x4, 0x9, 0x6, 0x5, 0x81, 0xe0, 0x80000001, 0x8000}, &(0x7f00000000c0)={0x7fff, 0x0, 0x5, 0x8, 0x401, 0x9, 0x10001, 0x7fffffff}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) 19:44:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300), &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x6, 0x0, 0x9, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f00000002c0)={0x0, 0x0, 0x8, 0x10000, 0xc, 0x0, 0x4, 0xffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x6, 0x8], 0x2, 0x80000}) ioctl$TIOCSIG(r1, 0x40045436, 0x100000001f) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x202, 0x9, 0x835, 0x3], 0x4, 0x2b0c3b774e21fee9, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x3, 0x0, 0x10001}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r6, 0x0, 0x0) ioctl$KDFONTOP_GET(r6, 0x4b72, &(0x7f0000000200)={0x1, 0x1, 0x5, 0x17, 0x6, &(0x7f0000000480)}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f0000000100)={0x0, r5}) 19:44:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$LOOP_SET_FD(r1, 0x4c00, r3) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x1, 0x1, 0x3, 0x4}) 19:44:04 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) 19:44:04 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x9, 0x6, 0x448], 0x4, 0x80800}) 19:44:04 executing program 3: syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000}) 19:44:04 executing program 4: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000140)={&(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000180), &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x2, 0x0, 0x0, 0x4}) r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r1) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r2, 0x8, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x200400d1}, 0x44810) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x0, 0x4, 0x7}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r3, 0xc01064c8, &(0x7f0000000280)={0xa, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000000)={0x2, 0x1000, &(0x7f0000000480)=""/4096}) 19:44:04 executing program 5: bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000140)=0xfffffffffffffc01, 0x8) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) sendto$isdn(r2, &(0x7f0000000040)={0x0, 0xdf1a, "c3859e8aadabe206a83bdf06f2627e3c9defcd0bbb8a41a45c4f8ecd09b450882689d40ed3a1bf605e3ee3c227c7ccd8cff3f077efb547a6b37b01f8d56f2e0b3c3c638a6b1d50a6b0350238e74f8529c10d230bc0999a9456fa673c929bee6850d6006338f5a59979987eb6740f00a164df2f7cb752cd3a9cdce9c5fda1e4730c77cd89bd376a4671174d11ee0440d61e6d3d1f816652a43bbf69f449efde8933a9d9e9dfcf58b94e1ee3d726cb9c92dcfbaf701431a83d1d96d7654d3285e920105642f485e492c480754197126632d300617a1a4215ec26d7f9b31173c1be46e4503b2e568e15eed005715821dedc"}, 0xf8, 0x40000, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0x40049409, 0x0) 19:44:04 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:04 executing program 3: syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000}) 19:44:04 executing program 2: clock_gettime(0x5, &(0x7f0000000040)) 19:44:05 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r1, 0x800, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xf1837d51a1e49281}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x5}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x38}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040}, 0x81) clock_gettime(0x3, &(0x7f0000000000)) 19:44:05 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x419], 0x1, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000000c0)={0x0, 0x1000}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:44:05 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) syz_emit_ethernet(0x4c, &(0x7f0000000200)={@remote, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@llc_tr={0x11, {@llc={0x6, 0x1, "21d9", "e2e382f646f9725caed2d178f2e2b125db6f3cc38f6b60c34a62908b68f6d19a40d615c56c10c9f3462f7b1550e68a0fdb718da5a6587ed7ec9e"}}}}}, &(0x7f0000000280)={0x0, 0x4, [0x93c, 0x517, 0x12c, 0x7ca]}) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, 0x1405, 0x400, 0x70bd2d, 0x25dfdbfb, "", [{{0x8}, {0x8}}, {{0x8, 0x1, 0x2}, {0x8}}, {{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4004084}, 0x40) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:44:05 executing program 3: syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000}) 19:44:05 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "6b13e59f1872f3783e60d8fb8e3643a7acc855ec6075923ad1abd7b7c84bec625f8d8af182a3c730511d8af05cc56d8c4f9c54fa983b96dfbac75965982b167e"}, 0x48, 0xfffffffffffffffe) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000000) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x6c, r3, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:semanage_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) add_key$fscrypt_v1(&(0x7f0000000380), 0x0, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) 19:44:05 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:05 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x3, 0x0, 0x1}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000140), 0x442002, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040), 0x0, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000000)={&(0x7f0000000100)=[0x9, 0x22, 0x88, 0x1, 0x200000, 0x1, 0x7], 0x7, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x20002) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000000)=ANY=[]) 19:44:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000180)={0x9, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000280)={r1, &(0x7f00000001c0)=""/178}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0x1f, 0x3, 0xc2, 0x47b], 0x4, 0xc4, 0x81, 0x81, 0x101, 0x2, 0x81, {0x5, 0x7, 0x6, 0xe3, 0xf98f, 0x5, 0x400, 0x0, 0x1000, 0x81, 0x2675, 0x1ff, 0x82f, 0x1383663c, "89b739e842c25b18cc02f520d44828044f4a3ad910da0c4a7f93741b76daf788"}}) 19:44:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) 19:44:05 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000000)={0x2, 0x8, 0x6, 0x0, 0xf3e, 0x0, 0x2, 0x6, 0x6}) 19:44:05 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x3}) 19:44:05 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:05 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000045}, 0x400c001) 19:44:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) 19:44:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x289, 0x66c002) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x20601, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) 19:44:05 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:05 executing program 1: ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f0000000040)=""/119) clock_gettime(0x3, &(0x7f0000000000)) gettid() 19:44:05 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) 19:44:05 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0xa, &(0x7f0000000300)=[{}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000240)={r0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000140)={0x2, 0xf3, &(0x7f0000000000)=""/243}) 19:44:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) 19:44:05 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x3f, 0x4, 0xffffffff, 0x0, 0x6b34, 0x7, 0xae9, 0x1, 0x0, 0x2], 0xa, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000100)=""/136}) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000040)={0x0, 0x20}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0x40049409, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r3) 19:44:05 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0xa000, 0x0) r1 = gettid() write$cgroup_pid(r0, &(0x7f0000000080)=r1, 0x12) clock_gettime(0x0, &(0x7f0000000000)) 19:44:05 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:05 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) clock_gettime(0x6, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000080)={0x1, 0x40, 0x2, 0x10000, 0x7, 0xfffffffffffffffc, 0x12, 0x3}, &(0x7f00000000c0)={0x2dd63fa3, 0x7, 0x100000001, 0x2c5, 0x2000000000000, 0x8, 0x61bb, 0x400}, &(0x7f0000000100)={0x0, 0x1000, 0x80000000, 0xbf2, 0x0, 0x7, 0xff, 0x9}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x1ff]}, 0x8}) 19:44:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000100)) 19:44:05 executing program 4: read$fb(0xffffffffffffffff, &(0x7f0000000000)=""/62, 0x3e) r0 = syz_open_dev$dri(&(0x7f0000000440), 0x7, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x545000, 0x0) ioctl$FBIOGET_FSCREENINFO(r1, 0x4602, &(0x7f0000000140)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x7, 0x2], 0x3, 0x800}) 19:44:06 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) 19:44:06 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=0xffffffffffffffff, 0x12) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x6c, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:modem_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4004000}, 0x8001) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x18d600, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}]}) 19:44:06 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x6, 0x75d, 0xd0ea, 0xcc53, 0x9, 0x139f], 0x6, 0x800, 0x0, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000000c0)=0x3, 0x8) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000200)={0x4, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0xffff0000, 0x8, 0xf3, 0x11e, 0x87, 0x7], 0x6, 0x0, 0x0, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x5) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x7f}) clock_gettime(0x3, &(0x7f0000000000)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x100, 0x0) write$tun(r2, &(0x7f0000000280)={@void, @void, @ipx={0xffff, 0x5f, 0x5, 0x4, {@random=0xd61c, @current, 0xdbca}, {@current, @broadcast, 0x80}, "fdaad6d6bec425213726dba36c4716c9b72c3a7897e61cc2e2b8f6cd4998e32ae2599f55cbbb6bcf97f42e72bbc2ac9a28822392bf88b6c1c9f583e6cc87bbe4cd"}}, 0x5f) 19:44:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x289, 0x66c002) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x20601, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) 19:44:06 executing program 4: r0 = socket$isdn(0x22, 0x3, 0x10) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000000)) r1 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000100)={0x0, 0x10}) 19:44:06 executing program 2: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCSIG(r0, 0x40045436, 0x3a) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000040)) 19:44:06 executing program 3: clock_gettime(0x3, &(0x7f0000000000)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000045}, 0x400c001) 19:44:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000040)=0x80) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:44:06 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), 0x0, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:06 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) syz_emit_ethernet(0x21, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c2000000aaaa9e7004250004fe8427a3bb72cd667aa60b74c8000000000000"], &(0x7f0000000280)={0x0, 0x2, [0xd72, 0xcfd, 0x63b, 0xf66]}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xe8, r1, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x81}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_macvtap\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff8}]}, 0xe8}}, 0x4000050) syz_emit_ethernet(0x1e, &(0x7f0000000300)={@remote, @empty, @void, {@can={0xc, {{0x4}, 0x5, 0x1, 0x0, 0x0, "07ea859e66834144"}}}}, &(0x7f0000000340)={0x0, 0x3, [0x66c, 0xca9, 0x3e4, 0x6e5]}) clock_gettime(0x3, &(0x7f0000000000)) 19:44:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000000)={0x0, 0x15}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0xff, 0x8], 0x2, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f00000000c0)) 19:44:06 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5, 0x3, 0x101, 0x6], 0x4, 0x80000, 0x0, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x80, 0x76, 0x34, 0x80, 0x20, 0x0, 0x6, 0x4, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8000, 0x1, @perf_config_ext={0x1, 0x4}, 0x80, 0xc5c3, 0x2, 0x6, 0x101, 0x4, 0x3, 0x0, 0x1f, 0x0, 0x100000001}, r0, 0x0, r1, 0x1) 19:44:06 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x3, 0x0, 0x1}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000140), 0x442002, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040), 0x0, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x4) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000000)={&(0x7f0000000100)=[0x9, 0x22, 0x88, 0x1, 0x200000, 0x1, 0x7], 0x7, 0x800, 0x0, 0xffffffffffffffff}) ioctl$VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x20002) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f0000000000)=ANY=[]) 19:44:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x8, 0x400100) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000040)=0x7) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x64, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x100}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x3d}}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffb}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffb}]}, 0x80}, 0x1, 0x0, 0x0, 0x8048}, 0x4) 19:44:06 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000040)) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) 19:44:06 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r1, 0x800, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xf1837d51a1e49281}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x5}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x38}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040}, 0x81) clock_gettime(0x3, &(0x7f0000000000)) 19:44:06 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) shmdt(0x0) clock_gettime(0x2, &(0x7f0000000000)) 19:44:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)=0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000000)={0x9}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:44:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000080)={0x0, 0x2}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r2, 0xc00464c9, &(0x7f0000000280)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r3 = syz_open_dev$dri(&(0x7f00000000c0), 0x3f, 0x80080) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000200)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x7, 0x3, 0x5}) 19:44:06 executing program 1: ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000000c0)={0x0, &(0x7f0000000040)=""/125}) clock_gettime(0x3, &(0x7f0000000000)) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000100)={0x0, 0x2}) 19:44:07 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x615100, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x6) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f0000000080)=0x1) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f0000000040)=0x7f) 19:44:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0xfffffffc], 0x1, 0x81000, 0x0, 0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000000)={0x0, 0x1}) 19:44:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000040)) 19:44:07 executing program 3: ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000140)={&(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000180), &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x2, 0x0, 0x0, 0x4}) r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r1) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r2, 0x8, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x200400d1}, 0x44810) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000240)={&(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x0, 0x4, 0x7}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r3, 0xc01064c8, &(0x7f0000000280)={0xa, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000000)={0x2, 0x1000, &(0x7f0000000480)=""/4096}) 19:44:07 executing program 1: ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)=[0x0, 0x0]}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000280)) clock_gettime(0x3, &(0x7f0000000000)) clock_gettime(0x7, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000100)={0x0, 0x5051, 0x9, 0xb6, 0x4, 0x8, 0x1, 0x966}, &(0x7f0000000140)={0x8, 0x1, 0x1, 0x80, 0xfffffffffffffffe, 0x6, 0x8, 0x5}, &(0x7f0000000180)={0x3, 0x2, 0x6, 0x4, 0x1ee829ac, 0x7, 0x5}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x9]}, 0x8}) 19:44:07 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), 0x0, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x80000000}) 19:44:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300), &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x6, 0x0, 0x9, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f00000002c0)={0x0, 0x0, 0x8, 0x10000, 0xc, 0x0, 0x4, 0xffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x6, 0x8], 0x2, 0x80000}) ioctl$TIOCSIG(r1, 0x40045436, 0x100000001f) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x202, 0x9, 0x835, 0x3], 0x4, 0x2b0c3b774e21fee9, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x3, 0x0, 0x10001}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r6, 0x0, 0x0) ioctl$KDFONTOP_GET(r6, 0x4b72, &(0x7f0000000200)={0x1, 0x1, 0x5, 0x17, 0x6, &(0x7f0000000480)}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f0000000100)={0x0, r5}) 19:44:07 executing program 2: syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x4, &(0x7f0000000280)) clock_gettime(0x2, &(0x7f00000003c0)) r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x10001, 0x319c82) bind$isdn(0xffffffffffffffff, &(0x7f0000000340)={0x22, 0x2, 0xec, 0x80, 0x4}, 0x6) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000640)={&(0x7f0000000600)=[0x8, 0x7, 0x2], 0x3, 0x80000001, 0x1f, 0x8, 0x0, 0x0, 0x3, {0x2, 0x0, 0x7f, 0x6, 0x101, 0x80, 0x56, 0x6, 0x1, 0x4, 0x6, 0xfff, 0x6, 0xc14, "0366e6100423a16ab4483651f243c6f5d8f07e72897e7b4644eecdbacda46970"}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000240)={&(0x7f0000000200)=[0x0], 0x1}) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000040)={0x20, 0x3, 0x4, 0x5, 0x9}) pselect6(0x40, &(0x7f0000000480)={0x101, 0x1, 0x9, 0x9, 0x12, 0x2, 0x1, 0x7}, &(0x7f00000004c0)={0x2000000000000, 0xf63, 0x1, 0x2, 0x0, 0x6, 0x7, 0x6}, &(0x7f0000000500)={0x8, 0x1, 0x7, 0x80, 0x3f, 0x3e8, 0x6, 0x200}, &(0x7f0000000540)={0x77359400}, &(0x7f00000005c0)={&(0x7f0000000580)={[0x9]}, 0x8}) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) syz_emit_ethernet(0x76, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff9100410081003f000805000801772f2ec3ff401663fbdb55f4eb20d4a0c0bd2d236874ca4a95c6bf264cc2514a0d0a7284320d6583981d8cc7c324a411fa97481e4acab4598a9ac51a1dffcfc82e03be3d68d06e7fe78877bf1b3158a85ee6685d8274fa4606bc501659980f0ff66336"], &(0x7f00000000c0)={0x0, 0x4, [0xad3, 0x692, 0xd36, 0xbf0]}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x412280, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000180)={0x0, 0x7, &(0x7f0000000400)=[0xf1a4, 0x9, 0x9, 0x3, 0x3, 0x20, 0x1], &(0x7f0000000100)=[0x8, 0x3f22, 0xf0, 0x4], &(0x7f0000000140)=[0x800, 0x4, 0xfffb]}) 19:44:07 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000040)={0x1f, 0x4, 0x3ff, 0x4, 0x2, "f40f3f8d8ab54111"}) 19:44:07 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004010}, 0x4004) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x200005, 0x408000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0x40049409, 0x0) 19:44:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000000)=""/244) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:44:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300), &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x6, 0x0, 0x9, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f00000002c0)={0x0, 0x0, 0x8, 0x10000, 0xc, 0x0, 0x4, 0xffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x6, 0x8], 0x2, 0x80000}) ioctl$TIOCSIG(r1, 0x40045436, 0x100000001f) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x202, 0x9, 0x835, 0x3], 0x4, 0x2b0c3b774e21fee9, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x3, 0x0, 0x10001}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r6, 0x0, 0x0) ioctl$KDFONTOP_GET(r6, 0x4b72, &(0x7f0000000200)={0x1, 0x1, 0x5, 0x17, 0x6, &(0x7f0000000480)}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f0000000100)={0x0, r5}) 19:44:08 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), 0x0, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:08 executing program 2: clock_gettime(0x2, &(0x7f0000000280)) 19:44:08 executing program 1: clock_gettime(0x5, &(0x7f0000000000)) 19:44:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000140)={0x7, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)={r2}) 19:44:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000240)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300), &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], 0x6, 0x0, 0x9, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f00000002c0)={0x0, 0x0, 0x8, 0x10000, 0xc, 0x0, 0x4, 0xffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x6, 0x8], 0x2, 0x80000}) ioctl$TIOCSIG(r1, 0x40045436, 0x100000001f) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x202, 0x9, 0x835, 0x3], 0x4, 0x2b0c3b774e21fee9, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x3, 0x0, 0x10001}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r6, 0x0, 0x0) ioctl$KDFONTOP_GET(r6, 0x4b72, &(0x7f0000000200)={0x1, 0x1, 0x5, 0x17, 0x6, &(0x7f0000000480)}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f0000000100)={0x0, r5}) 19:44:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x24a00) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:44:08 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x80, 0x3f, 0x0, 0xe0, 0x6, 0x0, 0xfffffffffffffffa, 0x24292, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f0000000140), 0x5}, 0x10000, 0x3, 0x7, 0x7, 0xfffffffffffffffb, 0x4, 0x3, 0x0, 0x2ed1e126, 0x0, 0xfffffffffffffff8}, r0, 0xd, r0, 0x9) write$tun(r0, 0x0, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000080)=""/175, &(0x7f0000000000)=0xaf) accept4$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x80000) clock_gettime(0x4, &(0x7f0000000040)) clock_gettime(0x7, &(0x7f0000000240)) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xac, 0x0, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff1a1c}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3378}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffff0322}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4040084}, 0x20004001) 19:44:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x7, 0x440002) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0xfffffffffffffffd, 0x0, 0x10000}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000040)) 19:44:08 executing program 2: clock_gettime(0x2, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) 19:44:08 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3ff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4000010) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0x40049409, 0x0) 19:44:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x24a00) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:44:08 executing program 2: clock_gettime(0x7, &(0x7f0000000280)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000000), 0xffffffffffffffff) 19:44:09 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)={0x77359400}, 0x0) 19:44:09 executing program 3: ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)=[0x0, 0x0]}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000280)) clock_gettime(0x3, &(0x7f0000000000)) clock_gettime(0x7, &(0x7f0000000040)) pselect6(0x40, &(0x7f0000000100)={0x0, 0x5051, 0x9, 0xb6, 0x4, 0x8, 0x1, 0x966}, &(0x7f0000000140)={0x8, 0x1, 0x1, 0x80, 0xfffffffffffffffe, 0x6, 0x8, 0x5}, &(0x7f0000000180)={0x3, 0x2, 0x6, 0x4, 0x1ee829ac, 0x7, 0x5}, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x9]}, 0x8}) 19:44:09 executing program 1: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r0, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x8}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}]}, 0x58}, 0x1, 0x0, 0x0, 0x40040}, 0x240000c0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000050}, 0x20004040) clock_gettime(0x3, &(0x7f0000000000)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r2, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x2a}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20004804) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1407, 0x300, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x30}}, 0x20004000) 19:44:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x4, 0x4a0800) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000200)=[0x3ff], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000280)=[0x0], 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x9], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f00000001c0)={0x2, 0x1, &(0x7f0000000100)=[0x1f], &(0x7f0000000140)=[0x5, 0x517, 0x8fb, 0x4, 0x1ff, 0x5, 0x3, 0xff60, 0x9], &(0x7f0000000180)=[0x7fff, 0x3]}) 19:44:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000340), 0x2, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) write$tun(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, 0x1403, 0x4, 0x70bd28, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_virt_wifi\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_virt_wifi\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'wg2\x00'}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4040}, 0x0) write$tun(r2, 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000140)={&(0x7f0000000000)="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", 0xfa}) 19:44:09 executing program 2: ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x5) clock_gettime(0x4, &(0x7f0000000000)) 19:44:09 executing program 1: accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10, 0x0) clock_gettime(0x2, &(0x7f0000000000)) 19:44:09 executing program 2: clock_gettime(0x6, &(0x7f0000000040)) 19:44:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x4043) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:44:09 executing program 3: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r0, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x8}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}]}, 0x58}, 0x1, 0x0, 0x0, 0x40040}, 0x240000c0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000050}, 0x20004040) clock_gettime(0x3, &(0x7f0000000000)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r2, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x2a}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20004804) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1407, 0x300, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x30}}, 0x20004000) 19:44:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x7566, 0x54c4, 0x0, 0xffffffff], 0x5, 0x800}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:44:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:44:10 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)={0x77359400}, 0x0) 19:44:10 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000100)) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x30, 0x140d, 0x2, 0x70b525, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0xfea1, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x8895}, 0x4004100) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1004}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x430}]}, 0x1c}}, 0x84) clock_gettime(0x4, &(0x7f0000000280)) 19:44:10 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x0) 19:44:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000340), 0x2, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) write$tun(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x88, 0x1403, 0x4, 0x70bd28, 0x25dfdbfe, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_virt_wifi\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth0_virt_wifi\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'wg2\x00'}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4040}, 0x0) write$tun(r2, 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000140)={&(0x7f0000000000)="7a0cab09125354fb8d405df65070214d840e68e50b4e1599f1372e1b0a732ab1d8ac351477b0304cacc5eb2507789a3f5c183984a0d717ddd96cc255abf1fee4d3e08ed1335bd846ccfa83869e70f506bc3d94709905e087ff379f606c037b228383bfc63160ff1c38955d7134f3754af33e68d3e85a6b6126ac1aecf6027fc28694f9ab8756bbbd9b7ebc6ba0735fe475c4247a369a48b757857436b7fed165e4092ebea331f8c95fcc12a2409ac9102e8ff55d018cb4e42115d98539c4c0bc14bdf8fc963f0d4debf4034c133d7b405cf3db55e08c011f0cd8b36c8c00ad787d22c984ca6203ede462692644ec147d13bc000d3e7114f5298d", 0xfa}) 19:44:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f0000000000)={0x81, 0x0, 0xe1, 0x400, 0x0, 0x4, 0x10001}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000240)={&(0x7f00000000c0)=[0x81, 0x7f, 0x101, 0x2, 0x9], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f0000000280)) syz_extract_tcp_res(&(0x7f0000000040)={0x41424344}, 0xca45, 0x3) syz_extract_tcp_res$synack(&(0x7f0000000080)={0x41424344}, 0x1, 0x0) write$tun(r2, &(0x7f0000000140)={@val={0x0, 0x8100}, @val={0x0, 0x4, 0x8a, 0x9, 0x20, 0x7fff}, @ipv4=@tcp={{0x12, 0x4, 0x2, 0x2, 0xc0, 0x64, 0x0, 0x6, 0x6, 0x0, @empty, @multicast2, {[@generic={0x88, 0x4, "e1bf"}, @cipso={0x86, 0x2d, 0xffffffffffffffff, [{0x1, 0x3, 'D'}, {0x5, 0x3, 'S'}, {0x5, 0x6, "f279cd84"}, {0x6, 0x12, "4421a39d20cf05849a0a86d59266d3cc"}, {0x5, 0x5, "12bc4c"}, {0x2, 0x4, "d4b8"}]}]}}, {{0x4e21, 0x4e20, r4, r5, 0x1, 0x0, 0x15, 0xc2, 0x8000, 0x0, 0x4, {[@timestamp={0x8, 0xa, 0x0, 0x10000}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "2d1c25375426fa90c969fed5cb6e4dcf"}, @timestamp={0x8, 0xa, 0x80000001, 0x4}, @md5sig={0x13, 0x12, "d25a6a2654acfe2bcbdf01d4ec756c54"}, @exp_smc={0xfe, 0x6}]}}, {"7f21911a6ec7f351c4ac69a31526a7b3f943c5101272fe6b503abf1d12e42ca362522623"}}}}, 0xce) 19:44:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x4d5e, 0x900) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000300)={0xfffffffe, 0x2, 0x1, 0xc4, &(0x7f0000000080)=""/196, 0x51, &(0x7f0000000180)=""/81, 0xe6, &(0x7f0000000200)=""/230}) 19:44:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000080)={0x0, &(0x7f0000000000)=""/103}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) syz_open_dev$char_usb(0xc, 0xb4, 0x1) 19:44:10 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) 19:44:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000240)={0x6}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r4, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:kvm_device_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x2000c085) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x18, 0x140d, 0x200, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x18}}, 0x28008000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0x40049409, 0x0) 19:44:10 executing program 2: clock_gettime(0x7, &(0x7f0000000000)) 19:44:10 executing program 3: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r0, 0x4, 0x70bd25, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x8}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}]}, 0x58}, 0x1, 0x0, 0x0, 0x40040}, 0x240000c0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000050}, 0x20004040) clock_gettime(0x3, &(0x7f0000000000)) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r2, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x2a}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20004804) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x1407, 0x300, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x30}}, 0x20004000) 19:44:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0xf) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f0000000040)={0x7, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 955.702436] Bluetooth: hci3: command 0x0406 tx timeout 19:44:11 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)={0x77359400}, 0x0) 19:44:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x200, 0x40001) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000300)={0x6, 0x3, 0xfff, 0xae, &(0x7f0000000140)=""/174, 0x1000, &(0x7f0000000480)=""/4096, 0xf3, &(0x7f0000000200)=""/243}) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) r3 = syz_open_dev$dri(&(0x7f0000000340), 0xc6, 0x454002) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000380)={0x20, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000003c0)={0x0, r4}) 19:44:11 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x81, 0x8c03], 0x2, 0x80c00, 0x0, 0xffffffffffffffff}) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000004c0)={0x1, 0x0, 0x1f, 0x20, 0x13a, &(0x7f00000000c0)}) clock_gettime(0x6, &(0x7f0000000000)) 19:44:11 executing program 2: ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil}) clock_gettime(0xb, &(0x7f0000000280)) 19:44:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000040)="35dd2083bfb41b8ff9a290eff66b7cec9d2192b19e71927b760da7643a9088a2e48d5efd8b16b2879eac4f272b2fec1ca5702f0006af92fe6a4248f3ff515f7f4cd34219044fdc25", 0x48, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000140)={r1, 0x6, &(0x7f0000000100)=""/6}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:44:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:44:11 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0xfffffffffffff07f, 0x800, 0x0, 0x6, 0x2815, 0x6, 0x6, 0x1}, &(0x7f0000000040)={0x5, 0x6, 0x400, 0x0, 0x8, 0x200, 0x1, 0xb2}, &(0x7f0000000080)={0xaa, 0xfffffffffffffffc, 0x9, 0x4, 0x8, 0x1e1, 0x40, 0x40}, &(0x7f0000000100)={r0, r1+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7]}, 0x8}) 19:44:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x3b9, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)={0x0, 0x20}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x5, 0x0}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f00000000c0)={0x8, r1}) ioctl$USBDEVFS_RESET(r2, 0x5514) 19:44:11 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000040)={0x1, 0xe, 0x40, 0x6, 0x4, 0x6, 0x2, 0x7fff, 0x1714}) 19:44:11 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0xa6000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0x40049409, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, 0x0, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x400}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}]}, 0x58}}, 0x10) 19:44:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x200, 0x40001) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000300)={0x6, 0x3, 0xfff, 0xae, &(0x7f0000000140)=""/174, 0x1000, &(0x7f0000000480)=""/4096, 0xf3, &(0x7f0000000200)=""/243}) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) r3 = syz_open_dev$dri(&(0x7f0000000340), 0xc6, 0x454002) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000380)={0x20, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000003c0)={0x0, r4}) 19:44:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x42, 0xff, 0x1f, 0x71, 0x0, 0xffff, 0x40000, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x401, 0x2, @perf_config_ext={0x7fffffff, 0x3}, 0x0, 0x68f, 0xb, 0x8, 0xfffffffffffffffa, 0xa24, 0xa01, 0x0, 0x401, 0x0, 0x8001}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000c000186dd06100003aaaaaaaaaaaafe8000000000000000000000000000aaffff0000000001"], 0x38) 19:44:12 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={0x0}) 19:44:12 executing program 2: ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000000)="b3e5e301edcd9c203032ab7a77802a7b9227e26df49f80b6da7c67049196df5752f9e08da9486847bc36abe60d1f4578e5678a7a29069f76d28c0881bd45c49b71c0e6e95ccc84fd894ad3ea6064def2d900176490cf8a2daee202e79414abb716ec7645e5afbfa5e8d5270ad20b4f75084405fa428ed3278085e908297edfbcfa1bd0dee10614fee753651a784fce87891ceb789442f08804d9e764714d7ddd55e72f508077c512f66499ef5315c650a8e1a42858fa039414eadccfdafae6ea3b24b999003930e7d455a40d4e16e90ec3992ec5406973d169fa8d12c3a434e1c615e4127ae4d3b9d4") clock_gettime(0xb, &(0x7f0000000140)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x5, 0x80, 0x4, 0x81, 0x20, 0xe1, 0x0, 0x7fffffff, 0x2000, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x0, 0x80}, 0x430, 0x8, 0x3, 0x0, 0x2, 0x3, 0x6, 0x0, 0x101}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000100)={0x7}) 19:44:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x200, 0x40001) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000300)={0x6, 0x3, 0xfff, 0xae, &(0x7f0000000140)=""/174, 0x1000, &(0x7f0000000480)=""/4096, 0xf3, &(0x7f0000000200)=""/243}) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) r3 = syz_open_dev$dri(&(0x7f0000000340), 0xc6, 0x454002) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000380)={0x20, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f00000003c0)={0x0, r4}) 19:44:12 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x1f, 0x4, 0x2, 0x3, 0x7, 0x6fb8, 0x3f, 0x149}, &(0x7f0000000080)={0xf9f, 0x1, 0xb00e, 0x7, 0x1f, 0x8, 0x7fff, 0xe00}, &(0x7f00000000c0)={0x7f, 0x9, 0x2, 0xa4f, 0x6, 0x80000001, 0x2, 0xffffffff}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xa2, 0x45e7, 0x0, 0x1, 0x3, 0x0, "76dc30e0575b2211072b1270a1f8432a3fca63662387b24ba725a5d22eb23ddca186e3209ac23ca3a83dba2c3876ae4593c67d8baecc06c660e48571d39b1bb7", "9069fc7863859dcb2d3ff9ead2278ab2abb13cc5a1b8505c843c2a5dd93f7fbb15f7518283365c0857eae79b7978446f547a0d1ceef339c35cd0e488feea3ef2", "90a93c2ad62388687a43676a62f111756719c6226cd296389a5d875ab49d2e73", [0x60bb6990, 0x1dd5]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x2a8241, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x1, 0x1a, 0x0, "4c5c2a1f5613345343e3da068a3b1c55a04e0036b8400c6aa97122368ad6bec4ca22a9afa72d445f220ddc3fc46c602df5856b38b7c855aa515359fc0c4ac890", "2430a1bb428916f99cb662d679a94c38e46c8e510e0f5bc35501d1632950e6b3524c3ff9aa6951cde7d1c3280438f318dc8823730313e310738abe05bcbf9d3d", "3c2241f5335d2bde83178610d10995a1b149dca43a6f8211c3267deb7e05b9a0", [0x0, 0x8]}) write$tun(r1, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0xa000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x8) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000200)) 19:44:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:44:12 executing program 4: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000100)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000000)={0x0, 0x6}) r1 = syz_open_dev$dri(&(0x7f0000000040), 0xfd51, 0xc080) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x4, 0x0, 0x10001}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f00000000c0)={0x4, r2}) 19:44:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 19:44:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x200, 0x40001) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000300)={0x6, 0x3, 0xfff, 0xae, &(0x7f0000000140)=""/174, 0x1000, &(0x7f0000000480)=""/4096, 0xf3, &(0x7f0000000200)=""/243}) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) syz_open_dev$dri(&(0x7f0000000340), 0xc6, 0x454002) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000380)={0x20, 0x0, 0x2}) 19:44:12 executing program 1: clock_gettime(0x5, &(0x7f0000000040)) 19:44:12 executing program 2: clock_gettime(0x7, &(0x7f0000000000)) 19:44:12 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x1000000000000000, 0x111880) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00000000c0)={r1, 0x2}) 19:44:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x28, 0x4, 0x80000001], 0x3, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_GETENCODER(r2, 0xc01464a6, &(0x7f0000000200)={0x101}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) 19:44:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x200, 0x40001) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000300)={0x6, 0x3, 0xfff, 0xae, &(0x7f0000000140)=""/174, 0x1000, &(0x7f0000000480)=""/4096, 0xf3, &(0x7f0000000200)=""/243}) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) syz_open_dev$dri(&(0x7f0000000340), 0xc6, 0x454002) 19:44:13 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={0x0}) 19:44:13 executing program 2: clock_gettime(0xb, &(0x7f0000000000)) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_MODE_GETENCODER(0xffffffffffffffff, 0xc01464a6, &(0x7f00000000c0)={0x6}) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa, 0x40010, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x54, 0x140f, 0x400, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0xc, 0x45, 'rdma_cm\x00'}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0xfffffffd}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x8, 0x45, 'mad\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8005}, 0x40800) clock_gettime(0x1, &(0x7f0000000040)) 19:44:13 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x240501) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x6, 0x9, 0x3, 0x4}) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x134, 0x200) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000001c0)={0x0, 0x25}) 19:44:13 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'caif0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x3e}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x20004000) 19:44:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x200, 0x40001) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000300)={0x6, 0x3, 0xfff, 0xae, &(0x7f0000000140)=""/174, 0x1000, &(0x7f0000000480)=""/4096, 0xf3, &(0x7f0000000200)=""/243}) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 19:44:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000080)={0x968, 0x0, 0x10000}) 19:44:13 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) 19:44:13 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x80, 0x0}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000040)={0xfff, r1}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:44:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x200, 0x40001) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000300)={0x6, 0x3, 0xfff, 0xae, &(0x7f0000000140)=""/174, 0x1000, &(0x7f0000000480)=""/4096, 0xf3, &(0x7f0000000200)=""/243}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 19:44:13 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x3c0, 0x320, 0x620, 0x4b0, 0x9, 0x9, 0x20, 0x1, {0x0, 0x194b8d22, 0x1}, {0x1f, 0x1, 0x1}, {0x6, 0x0, 0x1}, {0xc00, 0x3}, 0x0, 0x0, 0x1, 0x10000, 0x0, 0x100, 0x1, 0x8d50, 0xffff, 0x1, 0x8001, 0x8, 0x0, 0x6, 0x1, 0x9}) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000000c0)=""/101) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_INFO(r0, 0x3, &(0x7f00000000c0)) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) clock_gettime(0x5, &(0x7f0000000280)) 19:44:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f00000000c0)={r1, 0x3}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)={r1, 0x30}) 19:44:13 executing program 1: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x304}, "65eb78a4da1dafc1", "02218b5a8bcb7c7ad4f364adf3a1e599", "68e3940e", "f1c998b932c10595"}, 0x28) clock_gettime(0x3, &(0x7f0000000000)) 19:44:13 executing program 2: ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1) clock_gettime(0xb, &(0x7f0000000280)) 19:44:14 executing program 0: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={0x0}) 19:44:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x200, 0x40001) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000300)={0x6, 0x3, 0xfff, 0xae, &(0x7f0000000140)=""/174, 0x1000, &(0x7f0000000480)=""/4096, 0xf3, &(0x7f0000000200)=""/243}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 19:44:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000040)=0x4) 19:44:14 executing program 1: ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x10001, 0x9, 0x1, 0xffffffffffffff0f, 0x1, 0x6a0c, 0x7, 0x1}, &(0x7f0000000080)={0xee5a, 0x1, 0xf6, 0x87, 0x0, 0x2, 0xffff, 0x20}, &(0x7f00000000c0)={0x3f, 0xd9a0, 0x8, 0x100000001, 0x9, 0x0, 0x4, 0x100000000}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x40]}, 0x8}) socket$isdn(0x22, 0x3, 0x2) 19:44:14 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f00000000c0)={0x1ff, 0x6, &(0x7f0000000000)=[0xe60, 0x7, 0x7ff, 0x6, 0x6, 0x627], &(0x7f0000000040)=[0x1], &(0x7f0000000080)=[0x8000, 0x8]}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000200)={0x0, 0x5}) r1 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x202) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000140)) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000100)) 19:44:14 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) r0 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r1 = getuid() r2 = fork() wait4(r2, 0x0, 0x20000000, &(0x7f00000002c0)) r3 = fork() r4 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f00000000c0)={{0x0, r4, r6, r1, r5, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r3, r2, 0x9}) r7 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r8 = getuid() r9 = fork() wait4(r9, 0x0, 0x20000000, &(0x7f00000002c0)) r10 = fork() r11 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r7, 0x1, &(0x7f00000000c0)={{0x0, r11, r13, r8, r12, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r10, r9, 0x9}) r14 = fork() wait4(r14, 0x0, 0x20000000, &(0x7f00000002c0)) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x1, 0xee01, r5, 0xffffffffffffffff, r13, 0x4, 0xffe1}, 0x9, 0x7, 0xffff, 0x0, r2, r14, 0x8}) 19:44:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x200, 0x40001) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000300)={0x6, 0x3, 0xfff, 0xae, &(0x7f0000000140)=""/174, 0x1000, &(0x7f0000000480)=""/4096, 0xf3, &(0x7f0000000200)=""/243}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 19:44:14 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) 19:44:14 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x3ff, 0x40000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x34b, 0x6, 0x2, 0x35, 0x2, 0x9, 0x4], 0x7, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f00000000c0)={r1}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000140)={0x0, 0x1}) 19:44:14 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) 19:44:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) syz_open_dev$dri(&(0x7f00000000c0), 0x200, 0x40001) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 19:44:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x140, 0x4aad00) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000000)={0x7fff}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x9e9], 0x1, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000100)={0x0, 0x2}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:44:15 executing program 0: pselect6(0xfffffe36, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380), 0x8}) 19:44:15 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000040)="4e25a2e814047f0e54f61cb4cd4f2b7108be80c438938ec851affb1e36167c7ba69057476f6a2988a1c7009c86018a4c8ceeba03242fe6df36d98ea8e6ff832d98680b3a87f803ec5ba128f2a06efc96363d38ec3a5bcc81d46939f758eeac7ff6618d10996451d97cd7a35818ad09b4d39096a2566d820de1b42e8820030db2797663ea7c551c96d479428745c4fdf415dc467302557b8457a3") pselect6(0x40, &(0x7f0000000280)={0x0, 0x200, 0x83aa, 0x1, 0x81, 0x400, 0x7, 0xfffffffffffffe91}, &(0x7f00000002c0)={0x4, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0xffffffff, 0x3, 0xfffffffffffffc00, 0x9, 0x7963, 0xe798}, &(0x7f0000000140)={0x80, 0x1ff, 0x8, 0xb460, 0x20, 0xbca, 0x800, 0x6}, &(0x7f0000000180)={0x401, 0x4, 0x6, 0x80000000, 0x0, 0x7fffffff, 0xfffffffffffffffc}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={[0x8]}, 0x8}) 19:44:15 executing program 4: ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000040)={0x7, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:44:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 19:44:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x200, 0x40001) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000300)={0x6, 0x3, 0xfff, 0xae, &(0x7f0000000140)=""/174, 0x1000, &(0x7f0000000480)=""/4096, 0xf3, &(0x7f0000000200)=""/243}) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 19:44:15 executing program 2: clock_gettime(0x0, &(0x7f0000000040)) 19:44:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x10000) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:44:15 executing program 5: ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000040)={0x7, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:44:15 executing program 3: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 19:44:15 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000000)={0x0, 0x2}) 19:44:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x28, 0x4, 0x80000001], 0x3, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_GETENCODER(r2, 0xc01464a6, &(0x7f0000000200)={0x101}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) 19:44:15 executing program 1: clock_gettime(0x6, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x5, 0x6, 0xf99, 0x253ebc5d, 0x9, 0x4000000009, 0x8, 0x5}, &(0x7f0000000080)={0x401, 0x1, 0x4, 0xffffffffffffff7f, 0x8000, 0x1, 0x0, 0x6}, &(0x7f00000000c0)={0x4, 0x45, 0x10000, 0xffff, 0xc9, 0x2, 0x4, 0xb55}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x40]}, 0x8}) socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x7ff, 0x7fff, 0x7, 0x8, 0x100, 0x71, 0x3, 0x7}, &(0x7f0000000200)={0x44, 0x4e9, 0x892, 0x2, 0x1ff, 0x400, 0xf72d34, 0x2}, &(0x7f0000000240)={0xffffffffffffffe0, 0x4, 0x8, 0x9, 0xd1, 0x6, 0x3, 0x8}, &(0x7f00000002c0)={r0, r1+60000000}, &(0x7f0000000340)={&(0x7f0000000300)={[0x5]}, 0x8}) 19:44:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 19:44:15 executing program 5: clock_gettime(0x3, &(0x7f0000000000)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000040)="4e25a2e814047f0e54f61cb4cd4f2b7108be80c438938ec851affb1e36167c7ba69057476f6a2988a1c7009c86018a4c8ceeba03242fe6df36d98ea8e6ff832d98680b3a87f803ec5ba128f2a06efc96363d38ec3a5bcc81d46939f758eeac7ff6618d10996451d97cd7a35818ad09b4d39096a2566d820de1b42e8820030db2797663ea7c551c96d479428745c4fdf415dc467302557b8457a3") pselect6(0x40, &(0x7f0000000280)={0x0, 0x200, 0x83aa, 0x1, 0x81, 0x400, 0x7, 0xfffffffffffffe91}, &(0x7f00000002c0)={0x4, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0xffffffff, 0x3, 0xfffffffffffffc00, 0x9, 0x7963, 0xe798}, &(0x7f0000000140)={0x80, 0x1ff, 0x8, 0xb460, 0x20, 0xbca, 0x800, 0x6}, &(0x7f0000000180)={0x401, 0x4, 0x6, 0x80000000, 0x0, 0x7fffffff, 0xfffffffffffffffc}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={[0x8]}, 0x8}) 19:44:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x28800, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) 19:44:15 executing program 1: ioctl$DRM_IOCTL_MODE_CURSOR2(0xffffffffffffffff, 0xc02464bb, &(0x7f0000000040)={0x2, 0x5, 0x81, 0xffff, 0x400, 0x8, 0x8, 0xa8c8, 0x9}) clock_gettime(0x3, &(0x7f0000000000)) clock_gettime(0x6, &(0x7f0000000100)) clock_gettime(0x3, &(0x7f0000000080)) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f00000000c0)=0x2) 19:44:15 executing program 2: clock_gettime(0x5, &(0x7f0000000000)) r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x8, 0x40) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000200)={0x1, 0x80, 0x5, 0x0, 0xa32f, 0x401, 0xd045, 0xf6be, 0x1}) pselect6(0x40, &(0x7f0000000040)={0x3, 0x7648, 0x6, 0x3, 0xae9c, 0x3, 0x20000000000001, 0x9}, &(0x7f0000000080)={0x200, 0x7, 0xd93, 0x400, 0x101, 0x7, 0x201, 0x9}, &(0x7f00000000c0)={0x4, 0x78f7, 0xffffffffffffffff, 0x4, 0x3ff, 0x3, 0x4, 0xa}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x8]}, 0x8}) 19:44:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x28, 0x4, 0x80000001], 0x3, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_GETENCODER(r2, 0xc01464a6, &(0x7f0000000200)={0x101}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) 19:44:15 executing program 5: clock_gettime(0x3, &(0x7f0000000000)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000040)="4e25a2e814047f0e54f61cb4cd4f2b7108be80c438938ec851affb1e36167c7ba69057476f6a2988a1c7009c86018a4c8ceeba03242fe6df36d98ea8e6ff832d98680b3a87f803ec5ba128f2a06efc96363d38ec3a5bcc81d46939f758eeac7ff6618d10996451d97cd7a35818ad09b4d39096a2566d820de1b42e8820030db2797663ea7c551c96d479428745c4fdf415dc467302557b8457a3") pselect6(0x40, &(0x7f0000000280)={0x0, 0x200, 0x83aa, 0x1, 0x81, 0x400, 0x7, 0xfffffffffffffe91}, &(0x7f00000002c0)={0x4, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0xffffffff, 0x3, 0xfffffffffffffc00, 0x9, 0x7963, 0xe798}, &(0x7f0000000140)={0x80, 0x1ff, 0x8, 0xb460, 0x20, 0xbca, 0x800, 0x6}, &(0x7f0000000180)={0x401, 0x4, 0x6, 0x80000000, 0x0, 0x7fffffff, 0xfffffffffffffffc}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={[0x8]}, 0x8}) 19:44:15 executing program 3: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 19:44:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x801) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000000)={0x5}) 19:44:15 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f0000000080)=[0x2de, 0x1ff], 0x2, 0x80000, 0x0, 0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x5, 0x24f94e0e8cd15485) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x5) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) 19:44:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x28, 0x4, 0x80000001], 0x3, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_GETENCODER(r2, 0xc01464a6, &(0x7f0000000200)={0x101}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) 19:44:15 executing program 2: clock_gettime(0x3, &(0x7f0000000280)) 19:44:15 executing program 5: clock_gettime(0x3, &(0x7f0000000000)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000040)="4e25a2e814047f0e54f61cb4cd4f2b7108be80c438938ec851affb1e36167c7ba69057476f6a2988a1c7009c86018a4c8ceeba03242fe6df36d98ea8e6ff832d98680b3a87f803ec5ba128f2a06efc96363d38ec3a5bcc81d46939f758eeac7ff6618d10996451d97cd7a35818ad09b4d39096a2566d820de1b42e8820030db2797663ea7c551c96d479428745c4fdf415dc467302557b8457a3") pselect6(0x40, &(0x7f0000000280)={0x0, 0x200, 0x83aa, 0x1, 0x81, 0x400, 0x7, 0xfffffffffffffe91}, &(0x7f00000002c0)={0x4, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) pselect6(0x40, &(0x7f0000000100)={0x0, 0x0, 0xffffffff, 0x3, 0xfffffffffffffc00, 0x9, 0x7963, 0xe798}, &(0x7f0000000140)={0x80, 0x1ff, 0x8, 0xb460, 0x20, 0xbca, 0x800, 0x6}, &(0x7f0000000180)={0x401, 0x4, 0x6, 0x80000000, 0x0, 0x7fffffff, 0xfffffffffffffffc}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={[0x8]}, 0x8}) 19:44:15 executing program 3: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 19:44:15 executing program 2: sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010102}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:chkpwd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x5) clock_gettime(0xb, &(0x7f0000000280)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000005c0), r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x100, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10008040}, 0x20008084) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x0, 0x300, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'dummy0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @rand_addr=' \x01\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x24004011}, 0x0) 19:44:15 executing program 1: clock_gettime(0x3, &(0x7f0000000000)) clock_gettime(0x4, &(0x7f0000000080)) 19:44:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x28, 0x4, 0x80000001], 0x3, 0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) 19:44:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x494300) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:44:16 executing program 3: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 19:44:16 executing program 5: clock_gettime(0x3, &(0x7f0000000000)) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000040)="4e25a2e814047f0e54f61cb4cd4f2b7108be80c438938ec851affb1e36167c7ba69057476f6a2988a1c7009c86018a4c8ceeba03242fe6df36d98ea8e6ff832d98680b3a87f803ec5ba128f2a06efc96363d38ec3a5bcc81d46939f758eeac7ff6618d10996451d97cd7a35818ad09b4d39096a2566d820de1b42e8820030db2797663ea7c551c96d479428745c4fdf415dc467302557b8457a3") pselect6(0x40, &(0x7f0000000280)={0x0, 0x200, 0x83aa, 0x1, 0x81, 0x400, 0x7, 0xfffffffffffffe91}, &(0x7f00000002c0)={0x4, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:16 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0], 0x2, 0x0, 0x0, 0xffffffffffffffff}) accept4$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710, @host}, 0x10, 0x80000) 19:44:16 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000040)) clock_gettime(0x3, &(0x7f0000000000)) 19:44:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x28, 0x4, 0x80000001], 0x3}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) 19:44:16 executing program 5: clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000280)={0x0, 0x200, 0x83aa, 0x1, 0x81, 0x400, 0x7, 0xfffffffffffffe91}, &(0x7f00000002c0)={0x4, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:16 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x401, 0x28943) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000140)=""/102) write$tun(r1, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000040)={0x0, 0x20}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x6, 0x0, 0x2}) 19:44:16 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x6, &(0x7f0000000080)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000000c0)=0x5, 0x8) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, &(0x7f0000000040)) 19:44:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 19:44:16 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) r1 = fork() wait4(r1, 0x0, 0x20000000, &(0x7f00000002c0)) write$cgroup_pid(r0, &(0x7f0000000040)=r1, 0x12) clock_gettime(0x3, &(0x7f0000000000)) 19:44:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) 19:44:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 19:44:16 executing program 5: pselect6(0x40, &(0x7f0000000280)={0x0, 0x200, 0x83aa, 0x1, 0x81, 0x400, 0x7, 0xfffffffffffffe91}, &(0x7f00000002c0)={0x4, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:16 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x18, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:44:16 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x200, 0x400300) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000340)={0x7, 0xff, 0x7fffffff, 0xef, &(0x7f0000000140)=""/239, 0xa0, &(0x7f0000000240)=""/160, 0x2e, &(0x7f0000000300)=""/46}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={r1, 0x2}) 19:44:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) 19:44:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 19:44:16 executing program 5: pselect6(0x0, 0x0, &(0x7f00000002c0)={0x4, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:16 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x1f, 0x4, 0x2, 0x3, 0x7, 0x6fb8, 0x3f, 0x149}, &(0x7f0000000080)={0xf9f, 0x1, 0xb00e, 0x7, 0x1f, 0x8, 0x7fff, 0xe00}, &(0x7f00000000c0)={0x7f, 0x9, 0x2, 0xa4f, 0x6, 0x80000001, 0x2, 0xffffffff}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xa2, 0x45e7, 0x0, 0x1, 0x3, 0x0, "76dc30e0575b2211072b1270a1f8432a3fca63662387b24ba725a5d22eb23ddca186e3209ac23ca3a83dba2c3876ae4593c67d8baecc06c660e48571d39b1bb7", "9069fc7863859dcb2d3ff9ead2278ab2abb13cc5a1b8505c843c2a5dd93f7fbb15f7518283365c0857eae79b7978446f547a0d1ceef339c35cd0e488feea3ef2", "90a93c2ad62388687a43676a62f111756719c6226cd296389a5d875ab49d2e73", [0x60bb6990, 0x1dd5]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x2a8241, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x1, 0x1a, 0x0, "4c5c2a1f5613345343e3da068a3b1c55a04e0036b8400c6aa97122368ad6bec4ca22a9afa72d445f220ddc3fc46c602df5856b38b7c855aa515359fc0c4ac890", "2430a1bb428916f99cb662d679a94c38e46c8e510e0f5bc35501d1632950e6b3524c3ff9aa6951cde7d1c3280438f318dc8823730313e310738abe05bcbf9d3d", "3c2241f5335d2bde83178610d10995a1b149dca43a6f8211c3267deb7e05b9a0", [0x0, 0x8]}) write$tun(r1, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0xa000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x8) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000200)) 19:44:16 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000100)) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x610000, 0x0) write$tun(r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$TIOCCBRK(r1, 0x5428) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) pselect6(0x40, &(0x7f0000000000)={0x7e, 0x9, 0x9, 0x1f, 0xb45, 0x4, 0xfffffffffffffff8, 0x6}, &(0x7f0000000040)={0x7, 0xd192, 0x0, 0x8d, 0x0, 0x10000, 0x2}, &(0x7f0000000080)={0x8001, 0x9, 0x2, 0x10001, 0xfff, 0xc1, 0xe27, 0x15}, &(0x7f0000000140)={0x77359400}, &(0x7f0000000180)={&(0x7f00000001c0)={[0x80]}, 0x8}) 19:44:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) 19:44:17 executing program 1: clock_gettime(0x3, &(0x7f0000000040)) write$tun(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) 19:44:17 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 19:44:17 executing program 2: clock_gettime(0xb, &(0x7f0000000280)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x628000, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x1403, 0x200, 0x70bd29, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'hsr0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'vlan0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_to_bond\x00'}}]}, 0x88}, 0x1, 0x0, 0x0, 0x10}, 0x40080) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x400041, 0x0) write$tun(r1, &(0x7f00000002c0)={@val={0x0, 0x9100}, @val={0x1, 0x3, 0x1, 0x1, 0x101, 0x4}, @x25={0x1, 0x5, 0x1, "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"}}, 0x1011) 19:44:17 executing program 5: pselect6(0x0, 0x0, &(0x7f00000002c0)={0x4, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x1f, 0x4, 0x2, 0x3, 0x7, 0x6fb8, 0x3f, 0x149}, &(0x7f0000000080)={0xf9f, 0x1, 0xb00e, 0x7, 0x1f, 0x8, 0x7fff, 0xe00}, &(0x7f00000000c0)={0x7f, 0x9, 0x2, 0xa4f, 0x6, 0x80000001, 0x2, 0xffffffff}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xa2, 0x45e7, 0x0, 0x1, 0x3, 0x0, "76dc30e0575b2211072b1270a1f8432a3fca63662387b24ba725a5d22eb23ddca186e3209ac23ca3a83dba2c3876ae4593c67d8baecc06c660e48571d39b1bb7", "9069fc7863859dcb2d3ff9ead2278ab2abb13cc5a1b8505c843c2a5dd93f7fbb15f7518283365c0857eae79b7978446f547a0d1ceef339c35cd0e488feea3ef2", "90a93c2ad62388687a43676a62f111756719c6226cd296389a5d875ab49d2e73", [0x60bb6990, 0x1dd5]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x2a8241, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x1, 0x1a, 0x0, "4c5c2a1f5613345343e3da068a3b1c55a04e0036b8400c6aa97122368ad6bec4ca22a9afa72d445f220ddc3fc46c602df5856b38b7c855aa515359fc0c4ac890", "2430a1bb428916f99cb662d679a94c38e46c8e510e0f5bc35501d1632950e6b3524c3ff9aa6951cde7d1c3280438f318dc8823730313e310738abe05bcbf9d3d", "3c2241f5335d2bde83178610d10995a1b149dca43a6f8211c3267deb7e05b9a0", [0x0, 0x8]}) write$tun(r1, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0xa000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x8) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000200)) 19:44:17 executing program 0: ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) 19:44:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x1f, 0x4, 0x2, 0x3, 0x7, 0x6fb8, 0x3f, 0x149}, &(0x7f0000000080)={0xf9f, 0x1, 0xb00e, 0x7, 0x1f, 0x8, 0x7fff, 0xe00}, &(0x7f00000000c0)={0x7f, 0x9, 0x2, 0xa4f, 0x6, 0x80000001, 0x2, 0xffffffff}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xa2, 0x45e7, 0x0, 0x1, 0x3, 0x0, "76dc30e0575b2211072b1270a1f8432a3fca63662387b24ba725a5d22eb23ddca186e3209ac23ca3a83dba2c3876ae4593c67d8baecc06c660e48571d39b1bb7", "9069fc7863859dcb2d3ff9ead2278ab2abb13cc5a1b8505c843c2a5dd93f7fbb15f7518283365c0857eae79b7978446f547a0d1ceef339c35cd0e488feea3ef2", "90a93c2ad62388687a43676a62f111756719c6226cd296389a5d875ab49d2e73", [0x60bb6990, 0x1dd5]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x2a8241, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x1, 0x1a, 0x0, "4c5c2a1f5613345343e3da068a3b1c55a04e0036b8400c6aa97122368ad6bec4ca22a9afa72d445f220ddc3fc46c602df5856b38b7c855aa515359fc0c4ac890", "2430a1bb428916f99cb662d679a94c38e46c8e510e0f5bc35501d1632950e6b3524c3ff9aa6951cde7d1c3280438f318dc8823730313e310738abe05bcbf9d3d", "3c2241f5335d2bde83178610d10995a1b149dca43a6f8211c3267deb7e05b9a0", [0x0, 0x8]}) write$tun(r1, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0xa000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x8) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000200)) 19:44:17 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x7, 0x33d0, 0xffffffffffffe0da, 0x1, 0x7, 0x2, 0xfff, 0x76}, &(0x7f0000000040)={0xfd, 0x0, 0x4, 0x10001, 0x7, 0xa28c, 0x0, 0xa6a}, &(0x7f0000000080)={0xf057, 0x698, 0xfff, 0x10, 0x6, 0x9, 0xa000, 0xd0}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100)={[0x9]}, 0x8}) 19:44:17 executing program 1: sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c020001", @ANYRES16=0x0, @ANYBLOB="10032cbd7001fcdbdf250d000000381a03800500080000000000080001000004000000000500ffffffff4117844c956978a76e3cfd6aa0cfa805000800030000001400060000"], 0x4c}, 0x1, 0x0, 0x0, 0x8001}, 0x4040) clock_gettime(0x3, &(0x7f0000000000)) 19:44:17 executing program 5: pselect6(0x0, 0x0, &(0x7f00000002c0)={0x4, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:17 executing program 0: ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) 19:44:17 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 19:44:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000240)={0x6}) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f00000001c0), &(0x7f0000000200)=0x4) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, r4, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:kvm_device_t:s0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x2000c085) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x18, 0x140d, 0x200, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}]}, 0x18}}, 0x28008000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0x40049409, 0x0) 19:44:17 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 19:44:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x1f, 0x4, 0x2, 0x3, 0x7, 0x6fb8, 0x3f, 0x149}, &(0x7f0000000080)={0xf9f, 0x1, 0xb00e, 0x7, 0x1f, 0x8, 0x7fff, 0xe00}, &(0x7f00000000c0)={0x7f, 0x9, 0x2, 0xa4f, 0x6, 0x80000001, 0x2, 0xffffffff}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xa2, 0x45e7, 0x0, 0x1, 0x3, 0x0, "76dc30e0575b2211072b1270a1f8432a3fca63662387b24ba725a5d22eb23ddca186e3209ac23ca3a83dba2c3876ae4593c67d8baecc06c660e48571d39b1bb7", "9069fc7863859dcb2d3ff9ead2278ab2abb13cc5a1b8505c843c2a5dd93f7fbb15f7518283365c0857eae79b7978446f547a0d1ceef339c35cd0e488feea3ef2", "90a93c2ad62388687a43676a62f111756719c6226cd296389a5d875ab49d2e73", [0x60bb6990, 0x1dd5]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x2a8241, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x1, 0x1a, 0x0, "4c5c2a1f5613345343e3da068a3b1c55a04e0036b8400c6aa97122368ad6bec4ca22a9afa72d445f220ddc3fc46c602df5856b38b7c855aa515359fc0c4ac890", "2430a1bb428916f99cb662d679a94c38e46c8e510e0f5bc35501d1632950e6b3524c3ff9aa6951cde7d1c3280438f318dc8823730313e310738abe05bcbf9d3d", "3c2241f5335d2bde83178610d10995a1b149dca43a6f8211c3267deb7e05b9a0", [0x0, 0x8]}) write$tun(r1, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0xa000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x8) 19:44:17 executing program 0: ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) 19:44:17 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0xb, &(0x7f0000000280)) 19:44:17 executing program 5: pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x83aa, 0x1, 0x81, 0x400, 0x7, 0xfffffffffffffe91}, &(0x7f00000002c0)={0x4, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000100)={0xffff74f0, 0x3, &(0x7f0000000040)=[0x7ff, 0x1, 0x6], &(0x7f0000000080)=[0x101, 0x8, 0x7b, 0x4], &(0x7f00000000c0)=[0x7, 0x1, 0x53ce, 0x2, 0x3, 0x0, 0x80, 0x0, 0x8, 0x3f]}) 19:44:17 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) 19:44:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 19:44:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x1f, 0x4, 0x2, 0x3, 0x7, 0x6fb8, 0x3f, 0x149}, &(0x7f0000000080)={0xf9f, 0x1, 0xb00e, 0x7, 0x1f, 0x8, 0x7fff, 0xe00}, &(0x7f00000000c0)={0x7f, 0x9, 0x2, 0xa4f, 0x6, 0x80000001, 0x2, 0xffffffff}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xa2, 0x45e7, 0x0, 0x1, 0x3, 0x0, "76dc30e0575b2211072b1270a1f8432a3fca63662387b24ba725a5d22eb23ddca186e3209ac23ca3a83dba2c3876ae4593c67d8baecc06c660e48571d39b1bb7", "9069fc7863859dcb2d3ff9ead2278ab2abb13cc5a1b8505c843c2a5dd93f7fbb15f7518283365c0857eae79b7978446f547a0d1ceef339c35cd0e488feea3ef2", "90a93c2ad62388687a43676a62f111756719c6226cd296389a5d875ab49d2e73", [0x60bb6990, 0x1dd5]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x2a8241, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x1, 0x1a, 0x0, "4c5c2a1f5613345343e3da068a3b1c55a04e0036b8400c6aa97122368ad6bec4ca22a9afa72d445f220ddc3fc46c602df5856b38b7c855aa515359fc0c4ac890", "2430a1bb428916f99cb662d679a94c38e46c8e510e0f5bc35501d1632950e6b3524c3ff9aa6951cde7d1c3280438f318dc8823730313e310738abe05bcbf9d3d", "3c2241f5335d2bde83178610d10995a1b149dca43a6f8211c3267deb7e05b9a0", [0x0, 0x8]}) write$tun(r1, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0xa000, 0x0) 19:44:17 executing program 2: clock_gettime(0x1, &(0x7f0000000000)) 19:44:17 executing program 5: pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x81, 0x400, 0x7, 0xfffffffffffffe91}, &(0x7f00000002c0)={0x4, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:17 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) 19:44:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) clock_gettime(0x4d47643b211ac52a, &(0x7f0000000080)) clock_gettime(0x3, &(0x7f0000000040)) 19:44:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 19:44:18 executing program 5: pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x81, 0x400, 0x7, 0xfffffffffffffe91}, &(0x7f00000002c0)={0x4, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x1f, 0x4, 0x2, 0x3, 0x7, 0x6fb8, 0x3f, 0x149}, &(0x7f0000000080)={0xf9f, 0x1, 0xb00e, 0x7, 0x1f, 0x8, 0x7fff, 0xe00}, &(0x7f00000000c0)={0x7f, 0x9, 0x2, 0xa4f, 0x6, 0x80000001, 0x2, 0xffffffff}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xa2, 0x45e7, 0x0, 0x1, 0x3, 0x0, "76dc30e0575b2211072b1270a1f8432a3fca63662387b24ba725a5d22eb23ddca186e3209ac23ca3a83dba2c3876ae4593c67d8baecc06c660e48571d39b1bb7", "9069fc7863859dcb2d3ff9ead2278ab2abb13cc5a1b8505c843c2a5dd93f7fbb15f7518283365c0857eae79b7978446f547a0d1ceef339c35cd0e488feea3ef2", "90a93c2ad62388687a43676a62f111756719c6226cd296389a5d875ab49d2e73", [0x60bb6990, 0x1dd5]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x2a8241, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x1, 0x1a, 0x0, "4c5c2a1f5613345343e3da068a3b1c55a04e0036b8400c6aa97122368ad6bec4ca22a9afa72d445f220ddc3fc46c602df5856b38b7c855aa515359fc0c4ac890", "2430a1bb428916f99cb662d679a94c38e46c8e510e0f5bc35501d1632950e6b3524c3ff9aa6951cde7d1c3280438f318dc8823730313e310738abe05bcbf9d3d", "3c2241f5335d2bde83178610d10995a1b149dca43a6f8211c3267deb7e05b9a0", [0x0, 0x8]}) write$tun(r1, 0x0, 0x0) 19:44:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) clock_gettime(0x4d47643b211ac52a, &(0x7f0000000080)) clock_gettime(0x3, &(0x7f0000000040)) 19:44:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 19:44:18 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) clock_gettime(0x4d47643b211ac52a, &(0x7f0000000080)) clock_gettime(0x3, &(0x7f0000000040)) 19:44:18 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) 19:44:18 executing program 5: pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x7, 0xfffffffffffffe91}, &(0x7f00000002c0)={0x4, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x1f, 0x4, 0x2, 0x3, 0x7, 0x6fb8, 0x3f, 0x149}, &(0x7f0000000080)={0xf9f, 0x1, 0xb00e, 0x7, 0x1f, 0x8, 0x7fff, 0xe00}, &(0x7f00000000c0)={0x7f, 0x9, 0x2, 0xa4f, 0x6, 0x80000001, 0x2, 0xffffffff}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xa2, 0x45e7, 0x0, 0x1, 0x3, 0x0, "76dc30e0575b2211072b1270a1f8432a3fca63662387b24ba725a5d22eb23ddca186e3209ac23ca3a83dba2c3876ae4593c67d8baecc06c660e48571d39b1bb7", "9069fc7863859dcb2d3ff9ead2278ab2abb13cc5a1b8505c843c2a5dd93f7fbb15f7518283365c0857eae79b7978446f547a0d1ceef339c35cd0e488feea3ef2", "90a93c2ad62388687a43676a62f111756719c6226cd296389a5d875ab49d2e73", [0x60bb6990, 0x1dd5]}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x2a8241, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0x1, 0x1a, 0x0, "4c5c2a1f5613345343e3da068a3b1c55a04e0036b8400c6aa97122368ad6bec4ca22a9afa72d445f220ddc3fc46c602df5856b38b7c855aa515359fc0c4ac890", "2430a1bb428916f99cb662d679a94c38e46c8e510e0f5bc35501d1632950e6b3524c3ff9aa6951cde7d1c3280438f318dc8823730313e310738abe05bcbf9d3d", "3c2241f5335d2bde83178610d10995a1b149dca43a6f8211c3267deb7e05b9a0", [0x0, 0x8]}) 19:44:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={0x0}) 19:44:18 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) 19:44:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) clock_gettime(0x4d47643b211ac52a, &(0x7f0000000080)) clock_gettime(0x3, &(0x7f0000000040)) 19:44:18 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) clock_gettime(0x1, &(0x7f0000000040)) 19:44:18 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000, r2}) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000080)={0x8}) 19:44:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x1f, 0x4, 0x2, 0x3, 0x7, 0x6fb8, 0x3f, 0x149}, &(0x7f0000000080)={0xf9f, 0x1, 0xb00e, 0x7, 0x1f, 0x8, 0x7fff, 0xe00}, &(0x7f00000000c0)={0x7f, 0x9, 0x2, 0xa4f, 0x6, 0x80000001, 0x2, 0xffffffff}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xa2, 0x45e7, 0x0, 0x1, 0x3, 0x0, "76dc30e0575b2211072b1270a1f8432a3fca63662387b24ba725a5d22eb23ddca186e3209ac23ca3a83dba2c3876ae4593c67d8baecc06c660e48571d39b1bb7", "9069fc7863859dcb2d3ff9ead2278ab2abb13cc5a1b8505c843c2a5dd93f7fbb15f7518283365c0857eae79b7978446f547a0d1ceef339c35cd0e488feea3ef2", "90a93c2ad62388687a43676a62f111756719c6226cd296389a5d875ab49d2e73", [0x60bb6990, 0x1dd5]}) openat$full(0xffffffffffffff9c, &(0x7f0000000400), 0x2a8241, 0x0) 19:44:18 executing program 5: pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffe91}, &(0x7f00000002c0)={0x4, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) clock_gettime(0x4d47643b211ac52a, &(0x7f0000000080)) 19:44:18 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) clock_gettime(0x1, &(0x7f0000000040)) 19:44:18 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) 19:44:18 executing program 3: clock_gettime(0xb, &(0x7f0000000280)) clock_gettime(0x6, &(0x7f0000000040)) clock_gettime(0x5, &(0x7f0000000000)) 19:44:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x1f, 0x4, 0x2, 0x3, 0x7, 0x6fb8, 0x3f, 0x149}, &(0x7f0000000080)={0xf9f, 0x1, 0xb00e, 0x7, 0x1f, 0x8, 0x7fff, 0xe00}, &(0x7f00000000c0)={0x7f, 0x9, 0x2, 0xa4f, 0x6, 0x80000001, 0x2, 0xffffffff}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xa2, 0x45e7, 0x0, 0x1, 0x3, 0x0, "76dc30e0575b2211072b1270a1f8432a3fca63662387b24ba725a5d22eb23ddca186e3209ac23ca3a83dba2c3876ae4593c67d8baecc06c660e48571d39b1bb7", "9069fc7863859dcb2d3ff9ead2278ab2abb13cc5a1b8505c843c2a5dd93f7fbb15f7518283365c0857eae79b7978446f547a0d1ceef339c35cd0e488feea3ef2", "90a93c2ad62388687a43676a62f111756719c6226cd296389a5d875ab49d2e73", [0x60bb6990, 0x1dd5]}) 19:44:18 executing program 5: pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe91}, &(0x7f00000002c0)={0x4, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:18 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) clock_gettime(0x1, &(0x7f0000000040)) 19:44:18 executing program 0: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) 19:44:18 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) clock_gettime(0x4d47643b211ac52a, &(0x7f0000000080)) 19:44:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000, r3}) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000080)={0x8}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:44:18 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:18 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x1f, 0x4, 0x2, 0x3, 0x7, 0x6fb8, 0x3f, 0x149}, &(0x7f0000000080)={0xf9f, 0x1, 0xb00e, 0x7, 0x1f, 0x8, 0x7fff, 0xe00}, &(0x7f00000000c0)={0x7f, 0x9, 0x2, 0xa4f, 0x6, 0x80000001, 0x2, 0xffffffff}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 19:44:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000, r3}) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000080)={0x8}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:44:19 executing program 5: pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, 0x0) 19:44:19 executing program 1: clock_gettime(0x4d47643b211ac52a, &(0x7f0000000080)) 19:44:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000, r3}) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000080)={0x8}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:44:19 executing program 2: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x1f, 0x4, 0x2, 0x3, 0x7, 0x6fb8, 0x3f, 0x149}, &(0x7f0000000080)={0xf9f, 0x1, 0xb00e, 0x7, 0x1f, 0x8, 0x7fff, 0xe00}, &(0x7f00000000c0)={0x7f, 0x9, 0x2, 0xa4f, 0x6, 0x80000001, 0x2, 0xffffffff}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x4]}, 0x8}) 19:44:19 executing program 5: pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, 0x0) 19:44:19 executing program 1: clock_gettime(0x0, &(0x7f0000000080)) 19:44:19 executing program 2: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:19 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000, r2}) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000080)={0x8}) 19:44:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) clock_gettime(0x3, &(0x7f0000000000)) 19:44:19 executing program 1: clock_gettime(0x0, &(0x7f0000000080)) 19:44:19 executing program 5: pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, 0x0) 19:44:19 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000, r1}) 19:44:19 executing program 2: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:19 executing program 1: clock_gettime(0x0, &(0x7f0000000080)) 19:44:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 19:44:19 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:19 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:44:19 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) 19:44:19 executing program 1: clock_gettime(0x4d47643b211ac52a, 0x0) 19:44:19 executing program 4: ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 19:44:19 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:19 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:19 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) 19:44:19 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:19 executing program 4: ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 19:44:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000, r3}) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000080)={0x8}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:44:19 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) 19:44:19 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:20 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x3, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:20 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:20 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) 19:44:20 executing program 4: ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 19:44:20 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:20 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:44:20 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4, 0x0, 0x6, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:20 executing program 1: pselect6(0xfffffe36, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:20 executing program 4: r0 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 19:44:20 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:44:20 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) 19:44:20 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:20 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:44:20 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4, 0x0, 0x0, 0x0, 0x101, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) 19:44:20 executing program 4: r0 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 19:44:20 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:44:20 executing program 0: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:20 executing program 3: r0 = syz_open_dev$dri(0x0, 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) 19:44:20 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:20 executing program 3: r0 = syz_open_dev$dri(0x0, 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) 19:44:20 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:44:20 executing program 0: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:20 executing program 4: r0 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 19:44:20 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4, 0x0, 0x0, 0x0, 0x0, 0x920, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:20 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:20 executing program 3: r0 = syz_open_dev$dri(0x0, 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) 19:44:20 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:44:20 executing program 0: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 19:44:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) 19:44:20 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:20 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:20 executing program 1: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) 19:44:21 executing program 4: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 19:44:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) 19:44:21 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, &(0x7f0000000300)={0x3, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:21 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:21 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:21 executing program 1: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) 19:44:21 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) 19:44:21 executing program 4: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 19:44:21 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:21 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:21 executing program 1: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) 19:44:21 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:21 executing program 3: syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) 19:44:21 executing program 4: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 19:44:21 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) 19:44:21 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:21 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:21 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:21 executing program 3: syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) 19:44:21 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:21 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:21 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) 19:44:21 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:44:21 executing program 3: syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) 19:44:21 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, &(0x7f0000000300)={0x0, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:21 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:21 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:21 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) 19:44:21 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, &(0x7f0000000300)={0x0, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) 19:44:22 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:44:22 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:22 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x7f, 0x0, "d09786acb4a241bb"}) 19:44:22 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, &(0x7f0000000300)={0x0, 0x4, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:22 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) 19:44:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) 19:44:22 executing program 4: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:22 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:44:22 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x7f, 0x0, "d09786acb4a241bb"}) 19:44:22 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, &(0x7f0000000300)={0x3, 0x0, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:22 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) 19:44:22 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) 19:44:22 executing program 4: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:22 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, &(0x7f0000000300)={0x3, 0x0, 0x0, 0xfffffffffffffff7, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:22 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) 19:44:22 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:22 executing program 4: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x2}) 19:44:22 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, 0x0) 19:44:22 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x1) 19:44:22 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0x9, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:22 executing program 4: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:22 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)) 19:44:22 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) 19:44:22 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:22 executing program 4: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:22 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x1) 19:44:22 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:22 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:22 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa388, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:22 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:22 executing program 4: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:22 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x1) 19:44:22 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, &(0x7f0000000300)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:23 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:44:23 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, &(0x7f0000000300)={0x3}, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:23 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x1) 19:44:23 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, &(0x7f0000000300)={0x3}, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={[0xfffffffffffffffa]}, 0x8}) 19:44:23 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:44:23 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 2: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 5: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x4}, &(0x7f0000000300)={0x3}, 0x0, 0x0) 19:44:23 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x7, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:44:23 executing program 2: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:44:23 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 3: r0 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 19:44:23 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 2: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:44:23 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:44:23 executing program 3: clock_gettime(0xb, &(0x7f0000000000)) 19:44:23 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 5: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:44:23 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:23 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x1, 0x3, 0x5, 0x80000001, 0x4, 0x10000, 0x10000, 0x1, 0x2, 0xfff], 0xa, 0x80800}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:44:23 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x600501) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x9, 0x82000) r2 = syz_open_dev$dri(&(0x7f00000000c0), 0x97, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xc8a, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000100)={0xffffffff00000000, r3}) ioctl$DRM_IOCTL_MODE_GETENCODER(r1, 0xc01464a6, &(0x7f0000000080)={0x8}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000180)=[0x10000, 0x4, 0x9, 0x5, 0x9], 0x5, 0x80000}) 19:44:23 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x7f, 0x0, "d09786acb4a241bb"}) 19:44:24 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:24 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:24 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:24 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:24 executing program 1: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000002440), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000002540)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000002500)={&(0x7f0000002640)={0x8c, r0, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:crack_db_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @remote}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20814}, 0x0) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000002380)=""/109) shmctl$IPC_RMID(r1, 0x0) shmat(r1, &(0x7f0000ffa000/0x3000)=nil, 0x2000) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000000)={0x27, 0x0, 0x9, 0x4, 0xfffffffb, 0x80, 0x1f}) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f0000002180)=""/248) shmctl$IPC_RMID(r1, 0x0) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r3, 0x0) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x5000) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r4, 0x0) shmctl$IPC_STAT(r4, 0x2, &(0x7f0000002280)=""/245) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000002580)=""/172) r5 = syz_open_dev$dri(&(0x7f0000000040), 0xfffffffffffffff8, 0x0) ioctl$DRM_IOCTL_VERSION(r5, 0xc0406400, &(0x7f0000002140)={0xfffffff7, 0x2, 0x8001, 0x1000, &(0x7f0000000080)=""/4096, 0xa2, &(0x7f0000001080)=""/162, 0x1000, &(0x7f0000001140)=""/4096}) 19:44:24 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa08"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:24 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:24 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:24 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x58, 0x3, 0x8001, 0x8], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/218) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x406081) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x10000, 0x7ff, 0x5b, 0x2, 0x2, 0x4, 0x9, 0x6, 0x9, 0x120], 0xa, 0x81000, 0x0, 0xffffffffffffffff}) write$tun(r2, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)=0x401) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x7, 0xc100) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000500)={0x0, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r5, 0xc0106438, &(0x7f0000000240)={0xb}) clock_gettime(0x7, &(0x7f00000001c0)) syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000004c0)={&(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x3, 0x2, 0x4}) 19:44:24 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:44:24 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa08"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:24 executing program 1: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:24 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa08"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:24 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/53, 0x35) 19:44:24 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:24 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:24 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:44:24 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x58, 0x3, 0x8001, 0x8], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/218) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x406081) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x10000, 0x7ff, 0x5b, 0x2, 0x2, 0x4, 0x9, 0x6, 0x9, 0x120], 0xa, 0x81000, 0x0, 0xffffffffffffffff}) write$tun(r2, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)=0x401) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x7, 0xc100) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000500)={0x0, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r5, 0xc0106438, &(0x7f0000000240)={0xb}) clock_gettime(0x7, &(0x7f00000001c0)) syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000004c0)={&(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x3, 0x2, 0x4}) 19:44:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000680)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES64=r0, @ANYBLOB="00ec28bd7000ffe9df25110000002cea0080060001000a00000008000800040000000600010002000027a71ece6f1d855c0d5f75ebe737aec3002c8333cf6c81b46f5c1c81362721087fa0413fb82223"], 0x40}}, 0x8004) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, 0x140f, 0x400, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x9, 0x45, 'umad\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x400}, 0x40) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0xc100, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, r3, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x185}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000004}, 0x8840) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000000)=0x3f, 0x8) write$tun(r4, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, 0xffffffffffffffff) 19:44:24 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7f, 0x0, "d09786acb4a241bb"}) 19:44:24 executing program 0: syz_emit_ethernet(0x9f, 0x0, &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:24 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, 0x0) 19:44:24 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x58, 0x3, 0x8001, 0x8], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/218) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x406081) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x10000, 0x7ff, 0x5b, 0x2, 0x2, 0x4, 0x9, 0x6, 0x9, 0x120], 0xa, 0x81000, 0x0, 0xffffffffffffffff}) write$tun(r2, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)=0x401) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x7, 0xc100) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000500)={0x0, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r5, 0xc0106438, &(0x7f0000000240)={0xb}) clock_gettime(0x7, &(0x7f00000001c0)) syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000004c0)={&(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x3, 0x2, 0x4}) 19:44:24 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)=0x0) r2 = shmget(0x2, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) r3 = getuid() r4 = fork() wait4(r4, 0x0, 0x20000000, &(0x7f00000002c0)) r5 = fork() r6 = getuid() getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f00000000c0)={{0x0, r6, r8, r3, r7, 0xfd, 0xc6a}, 0x10001, 0x1f, 0x6, 0x3f, r5, r4, 0x9}) r9 = gettid() shmctl$IPC_SET(r0, 0x1, &(0x7f0000000300)={{0x0, 0xee00, r1, r6, 0x0, 0x1d, 0xf4}, 0x9, 0x9, 0xe626, 0x8, 0xffffffffffffffff, r9, 0x1f}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1) clock_gettime(0xb, &(0x7f0000000280)) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r10, 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r10, 0x28, 0x2, &(0x7f00000001c0)=0x6, 0x8) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r10, 0x28, 0x1, &(0x7f0000000180)=0x1, 0x8) pselect6(0x40, &(0x7f0000000000)={0x7, 0x100000001, 0x5, 0x4, 0xffffffffffffff01, 0x1f, 0x2, 0x100000000}, &(0x7f0000000040)={0x9, 0x7, 0x5, 0x5, 0x7, 0x9, 0x2, 0x1}, &(0x7f0000000080)={0x0, 0x4, 0x1, 0x7fffffff, 0x50, 0xd6, 0x3, 0x553}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 19:44:24 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f00910067000003"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x6, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000000)="37307d16f52f8241313894d345208b90e0d6bf48d2773dc228e5441aac9cd7d86e6ff001fff7a4f11f61441f3e048574b08fe6272f9a309b18a429df137cb99ae63d353f7e76e8cc21695633df387d2821402216f4cdbd8b093ba35782ed75823ae84807fe187db5b08db84d46c27dfb29e4c32af4803476ed1fb7088496e1161f8e41d0e50189356757891daaa135194238f9101c6562f860ff89d7ca7e380d9686ac8ad5272cec0683576ee4a764a59ca19a78cb85158e7c5bee9c18f22c", 0xbf, 0x0}) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000180)=0x400) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x7, 0x22020) r3 = syz_open_dev$dri(&(0x7f0000000280), 0x8, 0x600000) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{}, {}, {}]}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000000140)={r1}) 19:44:24 executing program 0: syz_emit_ethernet(0x9f, 0x0, &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:24 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x58, 0x3, 0x8001, 0x8], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/218) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x406081) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x10000, 0x7ff, 0x5b, 0x2, 0x2, 0x4, 0x9, 0x6, 0x9, 0x120], 0xa, 0x81000, 0x0, 0xffffffffffffffff}) write$tun(r2, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)=0x401) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x7, 0xc100) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000500)={0x0, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r5, 0xc0106438, &(0x7f0000000240)={0xb}) clock_gettime(0x7, &(0x7f00000001c0)) syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) 19:44:24 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:24 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f00910067000003"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:25 executing program 4: r0 = fork() fork() wait4(r0, 0x0, 0x20000000, &(0x7f00000002c0)) pselect6(0xfffffe36, &(0x7f00000001c0)={0x20, 0xffffffff, 0xfffffffffffffffc, 0x3e6, 0x9, 0x2, 0xfffffffffffffffe, 0x3}, &(0x7f0000000200)={0x80000001, 0x0, 0x83, 0x2, 0x0, 0x6, 0x8, 0x80000000}, &(0x7f0000000240)={0x1000, 0x2, 0xfffffffffffff942, 0x5, 0xfffffffffffffffa, 0x9, 0x4, 0x1}, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000340)={&(0x7f0000000380)={[0x4]}, 0x8}) 19:44:25 executing program 0: syz_emit_ethernet(0x9f, 0x0, &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:25 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f00910067000003"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:25 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:25 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x58, 0x3, 0x8001, 0x8], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/218) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x406081) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x10000, 0x7ff, 0x5b, 0x2, 0x2, 0x4, 0x9, 0x6, 0x9, 0x120], 0xa, 0x81000, 0x0, 0xffffffffffffffff}) write$tun(r2, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)=0x401) r5 = syz_open_dev$dri(&(0x7f0000000180), 0x7, 0xc100) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000500)={0x0, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r5, 0xc0106438, &(0x7f0000000240)={0xb}) syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) 19:44:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x4, 0x2800) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) wait4(0x0, &(0x7f0000000140), 0x1, 0x0) syz_open_dev$dri(&(0x7f0000000180), 0x5, 0x82003) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r2, 0x3b71, &(0x7f0000000040)={0x20, 0x1, 0x81, 0x0, 0x401}) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f00000001c0)={0x2, 0x3ff, 0x1, 0xfffffffc, 0x6, 0x3dd, 0xfffffffa, 0x3f, 0xa9f0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0x40049409, 0x0) 19:44:25 executing program 5: syz_emit_ethernet(0x9f, 0x0, &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:25 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:25 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x58, 0x3, 0x8001, 0x8], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/218) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x406081) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x10000, 0x7ff, 0x5b, 0x2, 0x2, 0x4, 0x9, 0x6, 0x9, 0x120], 0xa, 0x81000, 0x0, 0xffffffffffffffff}) write$tun(r2, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)=0x401) syz_open_dev$dri(&(0x7f0000000180), 0x7, 0xc100) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000500)={0x0, 0x1}) syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) 19:44:25 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5, "d09786acb4a241bb"}) 19:44:25 executing program 1: getitimer(0x0, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), r0) r1 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x20000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="cc058df3e3b9bc1d49e1bf9046a24846b87e27d00256ec749227430923f60e59924c2ddf045240a9c58cc820c85641bb55d4f294dfd6946a4b4b8ae069b92b4d0d7a7ba663eb5b0a49422a1c1e8f9d3adc324ea190395b2971725cf5a8", @ANYRES16=r2, @ANYBLOB="000001000100fcdbdf250900000008000500090000002c000180060004004e22000008000800010000000600010002000000060001000a00000008000800020000002000038014000600ff0100000000000000000000000000010800050064010100"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4000) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000100)) 19:44:25 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x58, 0x3, 0x8001, 0x8], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/218) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x406081) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x10000, 0x7ff, 0x5b, 0x2, 0x2, 0x4, 0x9, 0x6, 0x9, 0x120], 0xa, 0x81000}) write$tun(r2, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)=0x401) syz_open_dev$dri(&(0x7f0000000180), 0x7, 0xc100) syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) 19:44:25 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000140), 0x0, 0x80800, 0x0, 0xffffffffffffffff}) bind$isdn(r1, &(0x7f00000002c0)={0x22, 0x9, 0x40, 0x81, 0x5}, 0x6) clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x3e, 0x7fffffff, 0x1, 0x2, 0x4, 0xffffffff, 0x4, 0x8}, &(0x7f0000000040)={0xff, 0x7558, 0x6, 0x11dc, 0x2, 0x2, 0xfe, 0x4}, &(0x7f0000000080)={0x8000, 0x8, 0x1, 0x100, 0xffffffffffff7fff, 0x8c3a, 0xa57b, 0x3ff}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000100)={[0xf7]}, 0x8}) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) bind$isdn(r3, &(0x7f0000000140)={0x22, 0x1f, 0x6, 0x2, 0x1}, 0x6) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000001c0)) 19:44:25 executing program 5: syz_emit_ethernet(0x9f, 0x0, &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:25 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:25 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x0, 0x0, "d09786acb4a241bb"}) 19:44:25 executing program 1: getitimer(0x0, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), r0) r1 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x20000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="cc058df3e3b9bc1d49e1bf9046a24846b87e27d00256ec749227430923f60e59924c2ddf045240a9c58cc820c85641bb55d4f294dfd6946a4b4b8ae069b92b4d0d7a7ba663eb5b0a49422a1c1e8f9d3adc324ea190395b2971725cf5a8", @ANYRES16=r2, @ANYBLOB="000001000100fcdbdf250900000008000500090000002c000180060004004e22000008000800010000000600010002000000060001000a00000008000800020000002000038014000600ff0100000000000000000000000000010800050064010100"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4000) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000100)) 19:44:25 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x58, 0x3, 0x8001, 0x8], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/218) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x406081) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x10000, 0x7ff, 0x5b, 0x2, 0x2, 0x4, 0x9, 0x6, 0x9, 0x120], 0xa, 0x81000}) write$tun(r2, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)=0x401) syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) 19:44:25 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:26 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000140), 0x0, 0x80800, 0x0, 0xffffffffffffffff}) bind$isdn(r1, &(0x7f00000002c0)={0x22, 0x9, 0x40, 0x81, 0x5}, 0x6) clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x3e, 0x7fffffff, 0x1, 0x2, 0x4, 0xffffffff, 0x4, 0x8}, &(0x7f0000000040)={0xff, 0x7558, 0x6, 0x11dc, 0x2, 0x2, 0xfe, 0x4}, &(0x7f0000000080)={0x8000, 0x8, 0x1, 0x100, 0xffffffffffff7fff, 0x8c3a, 0xa57b, 0x3ff}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000100)={[0xf7]}, 0x8}) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) bind$isdn(r3, &(0x7f0000000140)={0x22, 0x1f, 0x6, 0x2, 0x1}, 0x6) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000001c0)) 19:44:26 executing program 5: syz_emit_ethernet(0x9f, 0x0, &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:26 executing program 1: getitimer(0x0, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), r0) r1 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x20000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="cc058df3e3b9bc1d49e1bf9046a24846b87e27d00256ec749227430923f60e59924c2ddf045240a9c58cc820c85641bb55d4f294dfd6946a4b4b8ae069b92b4d0d7a7ba663eb5b0a49422a1c1e8f9d3adc324ea190395b2971725cf5a8", @ANYRES16=r2, @ANYBLOB="000001000100fcdbdf250900000008000500090000002c000180060004004e22000008000800010000000600010002000000060001000a00000008000800020000002000038014000600ff0100000000000000000000000000010800050064010100"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4000) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000100)) 19:44:26 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x58, 0x3, 0x8001, 0x8], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/218) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x406081) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x10000, 0x7ff, 0x5b, 0x2, 0x2, 0x4, 0x9, 0x6, 0x9, 0x120], 0xa, 0x81000}) write$tun(r2, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) 19:44:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000000)={0x0, 0x1}) 19:44:26 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000140), 0x0, 0x80800, 0x0, 0xffffffffffffffff}) bind$isdn(r1, &(0x7f00000002c0)={0x22, 0x9, 0x40, 0x81, 0x5}, 0x6) clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x3e, 0x7fffffff, 0x1, 0x2, 0x4, 0xffffffff, 0x4, 0x8}, &(0x7f0000000040)={0xff, 0x7558, 0x6, 0x11dc, 0x2, 0x2, 0xfe, 0x4}, &(0x7f0000000080)={0x8000, 0x8, 0x1, 0x100, 0xffffffffffff7fff, 0x8c3a, 0xa57b, 0x3ff}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000100)={[0xf7]}, 0x8}) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) bind$isdn(r3, &(0x7f0000000140)={0x22, 0x1f, 0x6, 0x2, 0x1}, 0x6) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000001c0)) 19:44:26 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:26 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:26 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x58, 0x3, 0x8001, 0x8], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/218) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x406081) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000340)={&(0x7f0000000300)=[0x10000, 0x7ff, 0x5b, 0x2, 0x2, 0x4, 0x9, 0x6, 0x9, 0x120], 0xa, 0x81000}) syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) 19:44:26 executing program 1: getitimer(0x0, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), r0) syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x20000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="cc058df3e3b9bc1d49e1bf9046a24846b87e27d00256ec749227430923f60e59924c2ddf045240a9c58cc820c85641bb55d4f294dfd6946a4b4b8ae069b92b4d0d7a7ba663eb5b0a49422a1c1e8f9d3adc324ea190395b2971725cf5a8", @ANYRES16=r1, @ANYBLOB="000001000100fcdbdf250900000008000500090000002c000180060004004e22000008000800010000000600010002000000060001000a00000008000800020000002000038014000600ff0100000000000000000000000000010800050064010100"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x4000) 19:44:26 executing program 4: clock_gettime(0x3, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000040)={0x93, 0x0, 0x100000000, 0x7, 0x6, 0xf11, 0xa00000, 0x2}, &(0x7f0000000080)={0x8, 0x5, 0x7, 0x3, 0x6cc4, 0xffffffff, 0x1}, &(0x7f00000000c0)={0x2, 0x2, 0x5, 0x200, 0x1, 0x8, 0x6, 0x80000000}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140)={[0x2]}, 0x8}) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCCBRK(r0, 0x5428) 19:44:26 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000140), 0x0, 0x80800, 0x0, 0xffffffffffffffff}) bind$isdn(r1, &(0x7f00000002c0)={0x22, 0x9, 0x40, 0x81, 0x5}, 0x6) clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x3e, 0x7fffffff, 0x1, 0x2, 0x4, 0xffffffff, 0x4, 0x8}, &(0x7f0000000040)={0xff, 0x7558, 0x6, 0x11dc, 0x2, 0x2, 0xfe, 0x4}, &(0x7f0000000080)={0x8000, 0x8, 0x1, 0x100, 0xffffffffffff7fff, 0x8c3a, 0xa57b, 0x3ff}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000100)={[0xf7]}, 0x8}) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r3, 0x0, 0x0) bind$isdn(r3, &(0x7f0000000140)={0x22, 0x1f, 0x6, 0x2, 0x1}, 0x6) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000001c0)) 19:44:26 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x58, 0x3, 0x8001, 0x8], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/218) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x406081) syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) 19:44:26 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:26 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:26 executing program 4: r0 = fork() syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x4000) wait4(r0, 0x0, 0x20000000, &(0x7f00000002c0)) waitid(0x0, r0, &(0x7f0000000040), 0x40000000, &(0x7f00000000c0)) 19:44:26 executing program 1: getitimer(0x0, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), r0) syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x20000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) 19:44:26 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000140), 0x0, 0x80800, 0x0, 0xffffffffffffffff}) bind$isdn(r1, &(0x7f00000002c0)={0x22, 0x9, 0x40, 0x81, 0x5}, 0x6) clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x3e, 0x7fffffff, 0x1, 0x2, 0x4, 0xffffffff, 0x4, 0x8}, &(0x7f0000000040)={0xff, 0x7558, 0x6, 0x11dc, 0x2, 0x2, 0xfe, 0x4}, &(0x7f0000000080)={0x8000, 0x8, 0x1, 0x100, 0xffffffffffff7fff, 0x8c3a, 0xa57b, 0x3ff}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000100)={[0xf7]}, 0x8}) syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) bind$isdn(r2, &(0x7f0000000140)={0x22, 0x1f, 0x6, 0x2, 0x1}, 0x6) 19:44:26 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x58, 0x3, 0x8001, 0x8], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/218) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) 19:44:26 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:26 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:26 executing program 1: getitimer(0x0, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), r0) syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x20000) 19:44:26 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000140), 0x0, 0x80800, 0x0, 0xffffffffffffffff}) bind$isdn(r1, &(0x7f00000002c0)={0x22, 0x9, 0x40, 0x81, 0x5}, 0x6) clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x3e, 0x7fffffff, 0x1, 0x2, 0x4, 0xffffffff, 0x4, 0x8}, &(0x7f0000000040)={0xff, 0x7558, 0x6, 0x11dc, 0x2, 0x2, 0xfe, 0x4}, &(0x7f0000000080)={0x8000, 0x8, 0x1, 0x100, 0xffffffffffff7fff, 0x8c3a, 0xa57b, 0x3ff}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000100)={[0xf7]}, 0x8}) syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) 19:44:26 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aa"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:26 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:26 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x58, 0x3, 0x8001, 0x8], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/218) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) 19:44:26 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000140), 0x0, 0x80800, 0x0, 0xffffffffffffffff}) bind$isdn(r1, &(0x7f00000002c0)={0x22, 0x9, 0x40, 0x81, 0x5}, 0x6) clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x3e, 0x7fffffff, 0x1, 0x2, 0x4, 0xffffffff, 0x4, 0x8}, &(0x7f0000000040)={0xff, 0x7558, 0x6, 0x11dc, 0x2, 0x2, 0xfe, 0x4}, &(0x7f0000000080)={0x8000, 0x8, 0x1, 0x100, 0xffffffffffff7fff, 0x8c3a, 0xa57b, 0x3ff}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000100)={[0xf7]}, 0x8}) syz_open_dev$ptys(0xc, 0x3, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 19:44:27 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000140), 0x0, 0x80800, 0x0, 0xffffffffffffffff}) bind$isdn(r1, &(0x7f00000002c0)={0x22, 0x9, 0x40, 0x81, 0x5}, 0x6) clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x3e, 0x7fffffff, 0x1, 0x2, 0x4, 0xffffffff, 0x4, 0x8}, &(0x7f0000000040)={0xff, 0x7558, 0x6, 0x11dc, 0x2, 0x2, 0xfe, 0x4}, &(0x7f0000000080)={0x8000, 0x8, 0x1, 0x100, 0xffffffffffff7fff, 0x8c3a, 0xa57b, 0x3ff}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000100)={[0xf7]}, 0x8}) syz_open_dev$ptys(0xc, 0x3, 0x1) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 19:44:27 executing program 1: getitimer(0x0, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), r0) 19:44:27 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:27 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000140), 0x0, 0x80800, 0x0, 0xffffffffffffffff}) bind$isdn(r1, &(0x7f00000002c0)={0x22, 0x9, 0x40, 0x81, 0x5}, 0x6) clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x3e, 0x7fffffff, 0x1, 0x2, 0x4, 0xffffffff, 0x4, 0x8}, &(0x7f0000000040)={0xff, 0x7558, 0x6, 0x11dc, 0x2, 0x2, 0xfe, 0x4}, &(0x7f0000000080)={0x8000, 0x8, 0x1, 0x100, 0xffffffffffff7fff, 0x8c3a, 0xa57b, 0x3ff}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000100)={[0xf7]}, 0x8}) syz_open_dev$ptys(0xc, 0x3, 0x1) 19:44:27 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x58, 0x3, 0x8001, 0x8], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/218) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) 19:44:27 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aa"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:27 executing program 1: getitimer(0x0, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) 19:44:27 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aa"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:27 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x58, 0x3, 0x8001, 0x8], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/218) openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) 19:44:27 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:27 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000140), 0x0, 0x80800, 0x0, 0xffffffffffffffff}) bind$isdn(r1, &(0x7f00000002c0)={0x22, 0x9, 0x40, 0x81, 0x5}, 0x6) clock_gettime(0xb, &(0x7f0000000280)) pselect6(0x40, &(0x7f0000000000)={0x3e, 0x7fffffff, 0x1, 0x2, 0x4, 0xffffffff, 0x4, 0x8}, &(0x7f0000000040)={0xff, 0x7558, 0x6, 0x11dc, 0x2, 0x2, 0xfe, 0x4}, &(0x7f0000000080)={0x8000, 0x8, 0x1, 0x100, 0xffffffffffff7fff, 0x8c3a, 0xa57b, 0x3ff}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000200)={&(0x7f0000000100)={[0xf7]}, 0x8}) 19:44:27 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaa"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:27 executing program 4: getitimer(0x0, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), r0) 19:44:27 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x58, 0x3, 0x8001, 0x8], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/218) syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) 19:44:27 executing program 1: getitimer(0x0, &(0x7f00000001c0)) 19:44:27 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000140), 0x0, 0x80800, 0x0, 0xffffffffffffffff}) bind$isdn(r1, &(0x7f00000002c0)={0x22, 0x9, 0x40, 0x81, 0x5}, 0x6) clock_gettime(0xb, &(0x7f0000000280)) 19:44:27 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:27 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaa"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:27 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x9, 0x58, 0x3, 0x8001, 0x8], 0x5}) syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) 19:44:27 executing program 1: getitimer(0x0, 0x0) 19:44:27 executing program 4: getitimer(0x0, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), r0) syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x20000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r0) 19:44:27 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000140), 0x0, 0x80800, 0x0, 0xffffffffffffffff}) bind$isdn(r1, &(0x7f00000002c0)={0x22, 0x9, 0x40, 0x81, 0x5}, 0x6) 19:44:27 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:27 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaa"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:27 executing program 3: syz_open_dev$loop(&(0x7f0000000200), 0x6eb8, 0x40082) 19:44:27 executing program 1: getitimer(0x0, 0x0) 19:44:27 executing program 4: getitimer(0x0, 0x0) 19:44:27 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:27 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000140), 0x0, 0x80800}) 19:44:28 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:28 executing program 1: getitimer(0x0, 0x0) 19:44:28 executing program 4: getitimer(0x0, 0x0) 19:44:28 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) 19:44:28 executing program 3: syz_open_dev$loop(0x0, 0x6eb8, 0x40082) 19:44:28 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f0091"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:28 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:28 executing program 3: syz_open_dev$loop(0x0, 0x6eb8, 0x40082) 19:44:28 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) 19:44:28 executing program 4: getitimer(0x0, 0x0) 19:44:28 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x128100, 0x0) write$tun(r0, 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) clock_gettime(0xb, &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000000)='/dev/full\x00') 19:44:28 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa08"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:28 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:28 executing program 3: syz_open_dev$loop(0x0, 0x6eb8, 0x40082) 19:44:28 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) 19:44:28 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa08"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:28 executing program 4: clock_gettime(0x4, &(0x7f0000000040)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd4100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="10002dbd7000fddbdf250700000008000600fc0a00007c000380140002006e6574706369300000000000000000001400020076657468300000000000000000000000140002000000000000000000000000000000000008000500ac1e000114000600fc02000000000000000000000000000008000500000000000800010002000000080005007f000001080005007f000001540003800800030002000000060007004e21000008000100000000001400020076657468315f746f5f6261746164760014000600fc020000000000000000000000000001080005007f00000106000400e1ff0000"], 0xec}, 0x1, 0x0, 0x0, 0x24000004}, 0x80) 19:44:28 executing program 1: clock_gettime(0xb, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x6, &(0x7f00000001c0)) pselect6(0x40, &(0x7f0000000040)={0x20, 0x6, 0x2, 0x7, 0x7ff, 0x0, 0x806b, 0x7fffffff}, &(0x7f0000000080)={0x81, 0xfffffffffffffff9, 0x4572, 0x2, 0x5, 0x4, 0x1, 0xd6e}, &(0x7f00000000c0)={0x3a, 0x2, 0x0, 0xfffffffffffffffb, 0x80000000, 0x1, 0x3, 0x453470b5}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0x9]}, 0x8}) 19:44:28 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) 19:44:28 executing program 3: syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x40082) 19:44:28 executing program 0: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa08"], 0x0) 19:44:28 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa08"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:28 executing program 1: clock_gettime(0x9, &(0x7f0000000000)) 19:44:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x4, &(0x7f0000000000)) 19:44:28 executing program 3: syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) 19:44:28 executing program 2: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) 19:44:28 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300), r0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8940614}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="400100000100000000004939232b0eb67c7e00", @ANYRES16=r1, @ANYBLOB="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"], 0x140}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000280)={r3, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="040026bd7000fcdbdf25060000001c00038008050008000400000005000800040000000800040006000000240801800861ef007a0000000600010002000000080008001f00000008000500000000000c000280080005000500000008000500f700"/106], 0x70}, 0x1, 0x0, 0x0, 0x10000000}, 0x4005) clock_gettime(0x0, &(0x7f0000000040)) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400), r0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000500)={&(0x7f00000003c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, r5, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x100}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000000}]}, 0x38}}, 0x44011) 19:44:28 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800471f"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:28 executing program 1: clock_gettime(0x9, &(0x7f0000000000)) 19:44:28 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) 19:44:28 executing program 3: syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) 19:44:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x4, &(0x7f0000000000)) 19:44:28 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r1, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$tun(r2, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000000c0)={0x200, 0x0, 0x1}) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x9) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000140)={0x0, r3}) r4 = accept4$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @local}, 0x10, 0x80000) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r5, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000084}, 0x4000) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r4, 0x28, 0x6, &(0x7f0000000180)={0x0, 0xea60}, 0x10) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000000)) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)) 19:44:28 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) 19:44:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x4, &(0x7f0000000000)) 19:44:28 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:28 executing program 1: clock_gettime(0x9, &(0x7f0000000000)) 19:44:28 executing program 3: syz_open_dev$loop(&(0x7f0000000200), 0x0, 0x0) 19:44:29 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x481, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) 19:44:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) socket$inet_tcp(0x2, 0x1, 0x0) 19:44:29 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) 19:44:29 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:29 executing program 0: ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)=0x1) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000000c0)=0x1) clock_gettime(0x3, &(0x7f0000000000)) 19:44:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x40049409, &(0x7f0000000100)) 19:44:29 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) 19:44:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:44:29 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa080047"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:29 executing program 0: ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)=0x1) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000000c0)=0x1) clock_gettime(0x3, &(0x7f0000000000)) 19:44:29 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) 19:44:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x40049409, &(0x7f0000000100)) 19:44:29 executing program 2: openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) 19:44:29 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:29 executing program 0: ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)=0x1) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000000c0)=0x1) clock_gettime(0x3, &(0x7f0000000000)) 19:44:29 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) 19:44:29 executing program 2: openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) 19:44:29 executing program 4: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:44:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x40049409, &(0x7f0000000100)) 19:44:29 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:29 executing program 0: ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)=0x1) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, &(0x7f00000000c0)=0x1) 19:44:29 executing program 2: openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000340)={0xf0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) 19:44:29 executing program 1: clock_gettime(0x9, 0x0) 19:44:29 executing program 4: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:44:29 executing program 3: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x40049409, &(0x7f0000000100)) 19:44:29 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa0800"], &(0x7f0000000100)={0x1, 0x4, [0x9d, 0x264, 0xbe4, 0x5a3]}) 19:44:29 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 19:44:29 executing program 4: setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:44:29 executing program 0: ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)=0x1) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 19:44:29 executing program 1: clock_gettime(0x9, 0x0) 19:44:29 executing program 3: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x40049409, &(0x7f0000000100)) 19:44:29 executing program 5: syz_emit_ethernet(0x9f, &(0x7f00000002c0)=ANY=[@ANYBLOB="018002000000aaaaaaaaaaaa080047"], 0x0) 19:44:29 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 19:44:29 executing program 1: clock_gettime(0x9, 0x0) 19:44:29 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:44:29 executing program 0: ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)=0x1) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 19:44:30 executing program 3: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x40049409, &(0x7f0000000100)) 19:44:30 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 19:44:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x2, &(0x7f0000000100)) 19:44:30 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:44:30 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 19:44:30 executing program 0: ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)=0x1) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 19:44:30 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x40049409, &(0x7f0000000100)) 19:44:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x2, &(0x7f0000000100)) 19:44:30 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 19:44:30 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:44:30 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0x0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) 19:44:30 executing program 0: ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)=0x1) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 19:44:30 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x40049409, &(0x7f0000000100)) 19:44:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x2, &(0x7f0000000100)) 19:44:30 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 19:44:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 19:44:30 executing program 0: ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000080)=0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 19:44:30 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0x0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) 19:44:30 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x40049409, &(0x7f0000000100)) 19:44:30 executing program 5: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x2, &(0x7f0000000100)) 19:44:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 19:44:30 executing program 1: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, 0x0) 19:44:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 19:44:30 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0x0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) 19:44:30 executing program 3: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x40049409, &(0x7f0000000100)) 19:44:30 executing program 5: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x2, &(0x7f0000000100)) 19:44:30 executing program 1: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, 0x0) 19:44:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 19:44:30 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) 19:44:30 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 19:44:30 executing program 3: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x40049409, &(0x7f0000000100)) 19:44:30 executing program 5: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x2, &(0x7f0000000100)) 19:44:30 executing program 1: ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, 0x0) 19:44:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 19:44:30 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) 19:44:30 executing program 3: syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x40049409, &(0x7f0000000100)) 19:44:31 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x2, &(0x7f0000000100)) 19:44:31 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 19:44:31 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0x0, 0x4b0, 0xc80, 0xb3c46d9683911a65, 0xffffffe1, 0x80000000, 0x4, 0x2, {0x8, 0x8000, 0x1}, {0x5, 0x4, 0x1}, {0x9, 0x7, 0x1}, {0x3, 0x7f}, 0x2, 0x40, 0x7fffffff, 0x5, 0x0, 0x3, 0x5, 0x4, 0xffffffff, 0x2, 0x7f, 0x2, 0x12, 0x101, 0x0, 0xc}) 19:44:31 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x40049409, 0x0) [ 976.582760] kasan: CONFIG_KASAN_INLINE enabled [ 976.587494] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 976.595112] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 976.601606] CPU: 1 PID: 6025 Comm: syz-executor.4 Not tainted 4.19.197-syzkaller #0 [ 976.609466] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 976.619026] RIP: 0010:mm_update_next_owner+0x3c6/0x650 [ 976.624409] Code: 48 8d bd 30 03 00 00 48 89 f8 48 c1 e8 03 80 3c 18 00 0f 85 52 02 00 00 48 8b ad 30 03 00 00 4c 8d 6d 10 4c 89 e8 48 c1 e8 03 <80> 3c 18 00 0f 85 29 02 00 00 48 8b 45 10 48 8d a8 70 fa ff ff 49 [ 976.643658] RSP: 0018:ffff888200a5fd50 EFLAGS: 00010202 [ 976.649021] RAX: 0000000000000002 RBX: dffffc0000000000 RCX: ffffffff8138bc9e [ 976.656288] RDX: 0000000000000000 RSI: ffffffff8138bcac RDI: ffff88800012e980 [ 976.663628] RBP: 0000000000000000 R08: ffff888069b105a0 R09: 0000000000000000 [ 976.670879] R10: 0000000000000005 R11: 0000000000000000 R12: ffff8880299a5700 [ 976.678246] R13: 0000000000000010 R14: ffff888039e3e380 R15: ffff888037f2d080 [ 976.685515] FS: 0000000000000000(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 976.694164] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 976.700028] CR2: 0000001b2f721000 CR3: 0000000209fcd000 CR4: 00000000001406e0 [ 976.707284] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 976.714633] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 976.721970] Call Trace: [ 976.724736] do_exit+0xae4/0x2be0 [ 976.728356] ? rcu_nmi_exit+0xb3/0x180 [ 976.732349] ? mm_update_next_owner+0x650/0x650 [ 976.737014] ? retint_kernel+0x2d/0x2d [ 976.740915] do_group_exit+0x125/0x310 [ 976.744809] __x64_sys_exit_group+0x3a/0x50 [ 976.749294] do_syscall_64+0xf9/0x620 [ 976.753091] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 976.758264] RIP: 0033:0x4665d9 [ 976.761444] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 976.780817] RSP: 002b:00007ffe78c296c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 976.788508] RAX: ffffffffffffffda RBX: 000000000000001e RCX: 00000000004665d9 [ 976.795847] RDX: 00000000004193eb RSI: ffffffffffffffbc RDI: 0000000000000000 [ 976.803110] RBP: 0000000000000000 R08: 0000001b2f72022c R09: 0000000000000000 [ 976.810549] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 976.817973] R13: 0000000000000000 R14: 0000000000000000 R15: 00007ffe78c297c0 [ 976.825251] Modules linked in: [ 976.828990] ---[ end trace 9d864b28008bc028 ]--- [ 976.834408] RIP: 0010:mm_update_next_owner+0x3c6/0x650 [ 976.839760] Code: 48 8d bd 30 03 00 00 48 89 f8 48 c1 e8 03 80 3c 18 00 0f 85 52 02 00 00 48 8b ad 30 03 00 00 4c 8d 6d 10 4c 89 e8 48 c1 e8 03 <80> 3c 18 00 0f 85 29 02 00 00 48 8b 45 10 48 8d a8 70 fa ff ff 49 [ 976.859635] RSP: 0018:ffff888200a5fd50 EFLAGS: 00010202 [ 976.865043] RAX: 0000000000000002 RBX: dffffc0000000000 RCX: ffffffff8138bc9e [ 976.872586] RDX: 0000000000000000 RSI: ffffffff8138bcac RDI: ffff88800012e980 [ 976.880206] RBP: 0000000000000000 R08: ffff888069b105a0 R09: 0000000000000000 [ 976.887651] R10: 0000000000000005 R11: 0000000000000000 R12: ffff8880299a5700 [ 976.895004] R13: 0000000000000010 R14: ffff888039e3e380 R15: ffff888037f2d080 [ 976.902451] FS: 0000000000000000(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000 [ 976.910757] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 976.916822] CR2: 0000001b2f721000 CR3: 0000000209fcd000 CR4: 00000000001406e0 [ 976.924123] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 976.931648] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 976.938922] Kernel panic - not syncing: Fatal exception [ 978.067207] Shutting down cpus with NMI [ 978.073727] Kernel Offset: disabled [ 978.077489] Rebooting in 86400 seconds..