_user\x00', 0x0, 0x0) add_key(&(0x7f00000000c0)='keyring\x00', 0x0, &(0x7f0000000240)="19", 0x1, 0xfffffffffffffffe) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000140)) 22:21:26 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'gre0\x00'}) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000040)={0x20, 0x1, 0x1, 0x100, 0x3}) 22:21:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:26 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0xfffffffffffffffe}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x2, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000180)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f00000001c0)={r3, 0x1, r0}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$rose(r4, 0x104, 0x1, &(0x7f0000000200)=0x1ff, 0x4) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r5, 0x104, 0x0, 0x0, 0x0) 22:21:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000000)="fcbb9830ff14733c4df2419fd70d41a9c240f1041695d2fdd3888f3cea2f4592612b0b97eca124ac82b023a2f326f1da25173cfd12ffca5bd19cb51cd59966e0decfaf05da52e5d59530b9d58510ef2198c1ce73ba3405f00b88e9") 22:21:26 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000040)={0xb, 0x11, 0x80000001, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000080)={0x1, 0x7, 0x800, 0x0, r1}) 22:21:26 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0xfffffffffffffffe}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x2, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000180)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f00000001c0)={r3, 0x1, r0}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$rose(r4, 0x104, 0x1, &(0x7f0000000200)=0x1ff, 0x4) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) r5 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r5, 0x104, 0x0, 0x0, 0x0) 22:21:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x24001, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f0000000080)={r2}) 22:21:26 executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0xfccf) 22:21:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140)}}, 0x10) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010027bd7000ffdbdf0501810000000000000069db8217bbed0900010073936c3200000000050004000151bcd1ff01552a608a19be01d2e1b1f86325aed6d548db8ea50f8f73adc2755a7731852f8d5600ae962bd3d907ed19398de31d0300e34c391df1721b9955e670eb7e720f101ca98882d221d3036c31e3"], 0x30}, 0x1, 0x0, 0x0, 0x24040081}, 0x20000000) 22:21:27 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0xfffffffffffffffe}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x2, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000180)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f00000001c0)={r3, 0x1, r0}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$rose(r4, 0x104, 0x1, &(0x7f0000000200)=0x1ff, 0x4) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) 22:21:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, 0x0, &(0x7f0000000000)) socket$pppl2tp(0x18, 0x1, 0x1) 22:21:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)=0xffffff81) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 22:21:27 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2c2801, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x14}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 22:21:27 executing program 2: ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000040)) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x220100, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f0000000100)=0xfba) 22:21:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:27 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0xfffffffffffffffe}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x2, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000180)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f00000001c0)={r3, 0x1, r0}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$rose(r4, 0x104, 0x1, &(0x7f0000000200)=0x1ff, 0x4) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 22:21:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) 22:21:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000127bd7000fbdbdf250c07000008002b000000050037000000000005002e0000000000537ee0cf78d7e7f614b9b1420304455b8c1e286ab949db19be88e4da7af236a8dc240e8a3f6516b420e0cc8973b23b2d1e94809a12cffad6b54adadd4cf3b5f4261506299b18d5a53bfa3182501df9cd6051f1a4e27b7856f7cd86be6856a78393b27db3515b5d00"/154], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x2000c808) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000200)=0x4a) bind$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x40) 22:21:27 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8800, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0xd6d) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x2000) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000340)={0x0}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f00000000c0)=""/156, &(0x7f0000000180)=0x9c) 22:21:27 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0xfffffffffffffffe}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x2, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000180)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f00000001c0)={r3, 0x1, r0}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$rose(r4, 0x104, 0x1, &(0x7f0000000200)=0x1ff, 0x4) 22:21:27 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 22:21:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x101400, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r1, 0x8004500f, &(0x7f0000000040)) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) 22:21:27 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0xfffffffffffffffe}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x2, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000180)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f00000001c0)={r3, 0x1, r0}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:21:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:27 executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="09000000d70000001406dfaa5f5f2bace387734afd8303997015aeba367030a842f7af5072fd809ba6d2f76f18fe56b2d285ed144c42ed0428173f1f6129c35d65e1e3b57a7b5e5f4fe2588e4747401630e24c8217e98c8360fc658f9fa8f422461dc461a09a34c10381841b27a96e918f31a5ab5acc113a206308afc2acc9e9fede64f67dd806052e42ac3c95230667826f0a792a1abf53586e3bda2499e18f69bf70d0763074d223b06c47e24905b4a2788d24c8ce96e875e2897efa6bc969f4edffee3ff10e0382b7ce27c0eb9aeefeb1ce83a2787f63d0cf8cc29b18931ae9a5bda195fe68cec04e93fe35686b088c42b67d62bd1623ce312c4b44846fe98869c6a253492515a911ae2dc7f77c1c069e87a9b6ecb5b1f1c1348cc0c2a4a6be6f897748dddf2a7d00"/308]) setsockopt$rose(r0, 0x104, 0x2, 0x0, 0x4b) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000000)={'batadv_slave_1\x00'}) 22:21:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x0, 0x52f13df7d73f1a2c, 0x70bd2a, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x8804}, 0x46010) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SIOCRSSCAUSE(r3, 0x89e1, &(0x7f0000000300)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4002011}, 0x4000180) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000480), r3) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x4c, r6, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008004}, 0x2000a884) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r4, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000000)={&(0x7f0000000200)={0x60, 0x0, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xa7c}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffff0001}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3ff}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x0, 0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r7, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, 0x0, 0x1}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x40, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x225}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x10) 22:21:27 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000000)={{0x2, @name="7822b14ccff30de29247f339f09fbe7c40af33bb3167ab5a810997476a002404"}, 0x8, 0x9, 0x7f}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0, 0x3f}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)) 22:21:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x18000, 0x0) accept4$rose(r1, &(0x7f0000000040)=@full={0xb, @dev, @default, 0x0, [@default, @bcast, @default, @remote, @netrom, @netrom]}, &(0x7f0000000080)=0x40, 0x0) 22:21:27 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0xfffffffffffffffe}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x2, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000180)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f00000001c0)={r3, 0x1, r0}) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 22:21:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0xa, 0x80000, 0xafa1, &(0x7f0000000000)={0xffffffffffffffff}) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, @none}, 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 22:21:27 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, r0, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xfffffeff}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r0, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r0, 0x10, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x10) socket$pppl2tp(0x18, 0x1, 0x1) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_type(r4, &(0x7f0000000100), 0x2, 0x0) ioctl$SIOCRSGCAUSE(r4, 0x89e0, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r4, 0xc01064ac, &(0x7f0000000000)={0x0, 0x5e, &(0x7f0000000080)=""/94}) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) 22:21:27 executing program 1: keyctl$reject(0x13, 0x0, 0x8ad6, 0x5, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000000)=0x55) 22:21:27 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0xfffffffffffffffe}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x2, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000180)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f00000001c0)={r3, 0x1, r0}) 22:21:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:27 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x4000, 0x183c00) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x1a4434e6, 0x400101) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000040)={0xdcd5, 0x4c6, 0x7}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x420000, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000140)=0xb000) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f0000000080)={0x0, 0x1}) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x694141, 0x0) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f0000000100)=0x3ff) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:27 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0xfffffffffffffffe}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x2, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000180)={0x0, 0x1, r1}) 22:21:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x100, 0x4) 22:21:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x90040, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r4, 0xc0745645, &(0x7f00000000c0)={0x9f40, [0x101, 0xaf, 0x8, 0x7ff, 0x80, 0x200, 0x80, 0x8, 0xfa, 0x4, 0xfffe, 0x6a1c, 0xf32, 0x1, 0x5, 0x80, 0x7, 0x7, 0x4, 0xfffd, 0x3f, 0x3, 0x6, 0x7c00, 0x8, 0x1, 0x20, 0x0, 0x3, 0x2, 0x3, 0x2, 0x8, 0x8001, 0xa8, 0x9, 0x9, 0x3, 0xfff8, 0x3, 0x56, 0x0, 0x5, 0x5, 0x6, 0x81, 0xfff8], 0x4}) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000000)={'bridge_slave_0\x00'}) 22:21:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r2, 0x0, 0x39) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010000000000001b89d3554ab4bba42345add455257b1b47b148182c2ff00053a0d0105ac868535accd25ee3f1389cf54ba16c0062ff030000011de26f460d78b67baca7ea00fe"], 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xb2}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20000084) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='memory.max\x00', 0x2, 0x0) 22:21:27 executing program 4: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) openat$ion(0xffffffffffffff9c, &(0x7f0000000000), 0x242, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r2, 0x1}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r2, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1f}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x799f1b28}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000800}, 0x800) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000040)) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 22:21:27 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0xfffffffffffffffe}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x2, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:21:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000169fdeaf856c4d7f925bd7000ffdbdf25050000000a000900aaaaf0b5905f10414d72aaaaaabb000005002d0000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) socketpair(0x4, 0x5, 0x95c5, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r4) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x0) 22:21:27 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x1, 0x0, {0x6, 0x0, 0x100e, 0x6, 0xc, 0x0, 0x1, 0x7}}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r1, 0x104, 0x0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0xd0000, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r3, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x80000000}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8001}, 0x20000801) 22:21:27 executing program 0: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8004}, 0x4004000) 22:21:27 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f00000000c0)={0x100, 0x3, &(0x7f0000000000)=[0xe2, 0x400, 0x7], &(0x7f0000000040)=[0x2], &(0x7f0000000080)=[0x5, 0x0, 0x3, 0xca5, 0x1, 0x7]}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:21:27 executing program 0: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:27 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0xfffffffffffffffe}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x2, 0x4}) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 22:21:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2200, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x0) 22:21:27 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r0, &(0x7f0000000100)=""/213, 0xfffffffffffffd2e) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000000)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x7, 0x0, &(0x7f00000001c0)) 22:21:27 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000000)) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r2, 0xc01064c5, &(0x7f0000000040)={0x0}) 22:21:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000000)=0x800) 22:21:27 executing program 0: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:27 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0xfffffffffffffffe}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x2, 0x4}) 22:21:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0xb, 0x16, 0x11, 0x5, 0x1, 0x3f, 0x0, 0xe4, 0x1}) 22:21:27 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)) 22:21:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000040)="1aafb62e4cfd25a49fbdfcd3fe5381dc3ebdbed6493dfeaa5d9e3f88035139855b04598e145114d62bba5cd2b4f85ff2d5fc392d52634e35fc8d6c58583b735b18221a750bec0120b8dda492bd7d5914e3748bda8028a3984ec17bb07c01d5dcd7917031cfc9962112380944381e5d2ceae3e532c00eaf0547d61f4966") setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x2, 0x4) 22:21:27 executing program 1: ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000000)={{0x1, @name="b5b33f72579b4fffa7256539aed91e4d31cc74c7dc0927a29a9dbbf717ba88fc"}, 0x8}) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) 22:21:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:27 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r0, 0x104, 0x6, 0x0, 0x0) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)=0x56) 22:21:27 executing program 2: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x1a, 0x2c, 0x1, 0xb, 0x5, 0xcbae, 0x5, 0xef, 0x1}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x28}}, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="84531713", @ANYRES16=r2, @ANYBLOB="100029bd7000fddbdf25040000000900010073797a30000000001400020067656e657665310000000000000000000900030073797a300000000005000400010000000900030073797a3000000000"], 0x54}, 0x1, 0x0, 0x0, 0x404408c}, 0x4000) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 22:21:27 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0xfffffffffffffffe}, 0x10) 22:21:27 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000280), 0x1, 0x20000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000300)={0x0, &(0x7f00000002c0)}) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000180)) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f00000001c0)) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000000140)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200), 0x103000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x1, 0x9, 0x9, 0xffffffe1, 0x0, 0x200}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000080)={0x0, @reserved}) 22:21:27 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r0, &(0x7f0000000100)=""/232, 0xe8) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x480002, 0x0) mmap$dsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000001, 0x50, r1, 0x0) read$dsp(r0, &(0x7f0000000000)=""/131, 0x83) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r2, 0x104, 0x7, 0x0, &(0x7f00000001c0)) 22:21:27 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:28 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:21:28 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r1, &(0x7f0000000000)={0x1f, @none}, 0x8) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 22:21:28 executing program 2: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="000000006bf2031f3cebd4e25a211825bdf8471ba30ce8e087097170a8a0b3679ad340f642d5a115aa050939522819c9e7ca65c87f9570add47a1741c1f88e76b06bd4237b521f2d731ee590008f1ef94c3ccc4af8e24a3ce93fe895cd44e4a8abb8b26fbc16c877a780833ceb6156c757174070bf2a47f3dab55f170dd56fb1cbb8b3fc1af46abd47140ea8ede0b1376406aec255", @ANYRES16=0x0, @ANYBLOB="fa6f0001e02dba3b669e35d4050000000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x10000000) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), 0xffffffffffffffff) socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r1, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xbce}]}, 0x2c}}, 0x4028010) 22:21:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f0000000040)={r2, 0x1}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x82001, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f00000000c0)={'geneve0\x00'}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r5, &(0x7f0000000100)=""/232, 0xe8) ioctl$SOUND_PCM_READ_CHANNELS(r5, 0x80045006, &(0x7f0000000100)) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r6, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x54}, 0x4000080) 22:21:28 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000000)={0xfffffff9, 0xa0363159, 0x6f415c57, 0x6, 0x2, @stepwise={{0xfffffffa, 0x5}, {0x3, 0xffff8000}, {0xbb, 0x7}}}) 22:21:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:28 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 22:21:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x74, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x16fbee7ee33d3b91}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xf428}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x101}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}]}, 0x74}, 0x1, 0x0, 0x0, 0x20008080}, 0x4000) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r2 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x0, 0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000040)={{0x4, @addr=0x20081}, 0x8, 0x4, 0x2}) r4 = syz_open_dev$rtc(&(0x7f00000001c0), 0x1, 0x4000) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0x1892) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f00000000c0)="c7277fd1eacf0893229b96b442dae8c8b134c137f4e15127a3c4601adc64dcf97f9506599349ef2dc5c273b0b9ca272ffe92a5ff4e0e09c24cbaefef92b2954742d3f115ca35f833ce36562083ac8047adc3aa48821c961a065a7e8b5ab845e207ca0a9857b8a9c9801fdb632fb6fed3273e3e8f4950d6b478e72c0de4a8a8212eca97d8e0be7bb674d7098d2f7f6059c25620f39fa6a438d8f976d5c0aee2e066aa166bf1bd3530e1175a1cd4ad888725d18fa704b5f79c475aea65e9daa52b2aceb4b30192e489fba8db1cb626bc9b") connect$bt_sco(0xffffffffffffffff, &(0x7f0000000340), 0x8) 22:21:28 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) getsockopt$bt_sco_SCO_CONNINFO(0xffffffffffffffff, 0x11, 0x2, &(0x7f0000000240)=""/8, &(0x7f0000000200)=0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x64, r4, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xc0}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x6}]}, 0x64}, 0x1, 0x0, 0x0, 0x40801}, 0xc044) syz_genetlink_get_family_id$smc(&(0x7f0000000180), r3) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1f}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7f}]}, 0x44}, 0x1, 0x0, 0x0, 0x4014}, 0x0) getsockopt$rose(r0, 0x104, 0x5, 0x0, &(0x7f00000001c0)) 22:21:28 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:21:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:28 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x1a5402, 0x0) bind$rose(r1, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, [@default, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast]}, 0x40) bind$rose(r0, &(0x7f0000000080)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x1, @null}, 0x1c) 22:21:28 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 22:21:28 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) 22:21:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:28 executing program 4: socketpair(0x23, 0x0, 0x1, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f00000000c0)={0x2429, 0x2, &(0x7f0000000000)=[0x2, 0x877f], &(0x7f0000000040)=[0x81, 0x0, 0x200], &(0x7f0000000080)=[0x8, 0xfff9, 0x3ff, 0x7, 0x0, 0x7ff, 0x374d, 0x1]}) 22:21:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r1 = socket$pppl2tp(0x18, 0x1, 0x1) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x4, &(0x7f0000000040)=[{}, {}, {}, {}]}) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x8000, 0x4) syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) socket$pppl2tp(0x18, 0x1, 0x1) 22:21:28 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r1 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9, 0x0, 0x2ca}) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) 22:21:28 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 22:21:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x8e7924755e79925e) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x80080, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB="2000000006010000fb57e4fd45fbbe65ea2b844b1b52f9678fddf5703d3696b7e9d3d77f71f3bb34aff9a560afb2664af05e029971ae90925c6c06a302dd5cbfbd951b2469537dd8ba93770f25c344b7351eba03fd5658229fb5f4f20100008f97db2be77aa168b52ce34cc428a712009e0d3660667d200cfd721ef8284d6dbb19da9a1523f35b672a2d943cba75630615701ea743bfc2ebae3ac8bb18b55f44a8a1a30e6428f323a84c209295b8c53e3b3e3414d7592cc15626aad22a72250e8e45c5a0fa82966d51476421909ee7ffa09184369b0c37f80c692971f7fb1daa945f9f9eaaaa2c82fec9e2c5fbddde2d7e9db535d34f8a8eff819ab8d6000000000000000000"]) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6, @bcast, @bpq0, 0x8, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 22:21:28 executing program 5: select(0x0, 0x0, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x341002, 0x0) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x2, 0x4, 0x0, {0xa, 0x4e21, 0x1000, @rand_addr=' \x01\x00', 0x1}}}, 0x32) 22:21:29 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) setsockopt$rose(r0, 0x104, 0x3, 0x0, 0x28) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xffff, 0x4) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x80240, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x2, 0x4) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socketpair(0x3, 0x800, 0x7a, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$bt_sco_SCO_CONNINFO(r4, 0x11, 0x2, &(0x7f0000000000)=""/170, &(0x7f00000000c0)=0xaa) 22:21:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000000)) 22:21:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 22:21:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000000)) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:29 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x101080, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r1, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/94, 0x5e}}, 0x10) 22:21:29 executing program 5: select(0x0, 0x0, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) 22:21:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 22:21:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040000}, 0x40000) 22:21:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$describe(0x6, r0, &(0x7f0000000080)=""/64, 0x40) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000340)={0x0}) syz_open_dev$dri(&(0x7f0000000140), 0x7, 0x8000) setitimer(0x0, &(0x7f00000000c0)={{}, {0x77359400}}, &(0x7f0000000100)) 22:21:29 executing program 5: select(0x0, 0x0, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 3: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x4500) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r1, 0x104, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0xb, 0xb, 0xa, 0x6, 0x9, 0x7, 0x6, 0x16, 0xffffffffffffffff}) 22:21:29 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x341002, 0x0) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x2, 0x4, 0x0, {0xa, 0x4e21, 0x1000, @rand_addr=' \x01\x00', 0x1}}}, 0x32) 22:21:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 22:21:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, 0x0, &(0x7f0000000000)) 22:21:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x200, 0x8c081) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000040)={0x995d, 0xffff6db7, 0x80000000}) 22:21:29 executing program 5: select(0x40, &(0x7f0000000040)={0x0, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 22:21:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x8, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null]}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SIOCRSACCEPT(r2, 0x89e3) recvfrom$rose(r1, &(0x7f0000000200)=""/176, 0xca, 0x40, &(0x7f0000000140)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x3, [@null, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x40) openat$cgroup_freezer_state(r1, &(0x7f0000000180), 0x2, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x0, 0x4) 22:21:29 executing program 0: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x10083) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f00000000c0)={0x1000, &(0x7f0000000600)="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"}) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000100)=0x1) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x2, 0xffffbb7c, 0x3, 0x4000}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000280)={0x3, 0x11, 0x3ff, 0x0, r1}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x0, 0x4) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r7, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="d7c70000", @ANYRES16=r6, @ANYBLOB="200029bd7000ffdbdf250f00000008000b009300000008000300", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x4000) openat$cgroup_ro(r5, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r5, 0x3b65, 0x5) 22:21:29 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:29 executing program 5: select(0x40, &(0x7f0000000040)={0x0, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 0: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) recvfrom$rose(0xffffffffffffffff, &(0x7f0000000000)=""/135, 0x87, 0x0, &(0x7f00000000c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @bcast}, 0x1c) 22:21:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) recvfrom$rose(r0, &(0x7f0000000200)=""/4096, 0x1000, 0x61, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x4, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) 22:21:29 executing program 5: select(0x40, &(0x7f0000000040)={0x0, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$dsp(r2, &(0x7f0000000080)="27f50d619ae9468e59690ce2c5eff133b20371a13660d3e4b316d503c86d838d98b80dd607a5eca49f8a730c6dc050380bd04e43abb34583fcf0fcee7fd4d70570760b948139a7c07c4c5e3167b451eafd9ff490f1ab3e11734c81d497ea5c991bd71dd7a31a3af666f801b8185fb061bc29b55ec7", 0x75) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:21:29 executing program 2: ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x1a3000, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r0, &(0x7f0000000100)=""/232, 0xe8) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0xc0100, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000140)=0x20) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="7472796c6f636b20f6046d00eb2866ec6f4f3d9ef3a472accb70b494c6a35f070d5280922dbf42c8c2b8cc274d4c24c17d951903110572fbefc253ac5c73708ae6cdb9b368fc38b2a91f"], 0xc) 22:21:29 executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = accept4$rose(r1, &(0x7f0000000000)=@full={0xb, @dev, @rose, 0x0, [@netrom, @remote, @null, @rose, @bcast, @netrom]}, &(0x7f0000000040)=0x40, 0x0) setsockopt$rose(r2, 0x104, 0x3, 0x0, 0x0) 22:21:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000000)=@bcast) syz_init_net_socket$rose(0xb, 0x5, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x10, &(0x7f0000000140)={&(0x7f0000000040)=""/239, 0xef, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r1, 0x4) 22:21:29 executing program 0: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x9, @bcast, @rose={'rose', 0x0}, 0x8, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) 22:21:29 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x0, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000000)) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) 22:21:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x400000, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)={0x0, 0x0, r1}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x722, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8010) 22:21:29 executing program 0: select(0x0, 0x0, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x0, 0x0, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x5, 0x0, 0x80, 0xb, 0x0, 0x2, 0x1420, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0x3ff, 0x5}, 0x800a, 0x4, 0x5, 0x0, 0x8a1, 0x1, 0x8, 0x0, 0x100, 0x0, 0x36}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xf3a9c71aadbdb939) 22:21:29 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0xfffffffffffffffa, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:29 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x7, 0x91100) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x1, 0x55a, 0x2, {0x6, @sdr={0x36314d4e, 0x7}}, 0x50131241}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r1, 0x104, 0x0, 0x0, 0x0) socketpair(0x4, 0x1, 0xfe6, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) 22:21:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x0, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x4}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000080}, 0x40810) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r1, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000080}, 0x40001) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xca9}]}, 0x20}, 0x1, 0x0, 0x0, 0x44000}, 0x4000800) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, r3, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x40000000}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x8040) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x8) 22:21:29 executing program 0: select(0x0, 0x0, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x2, 0x0, &(0x7f00000001c0)) 22:21:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000000)={0x0}) 22:21:29 executing program 0: select(0x0, 0x0, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, 0x0, 0x62) 22:21:29 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000000)) 22:21:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x3, 0x682a419f6181f6fc) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x10000000, 0x4) socket$pppl2tp(0x18, 0x1, 0x1) socketpair(0x0, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x3, 0x3, 0x2, {0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, '\x00', 0xe}, 0xffff}}}, 0x32) 22:21:29 executing program 0: select(0x40, &(0x7f0000000040)={0x0, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)=0x10000) 22:21:29 executing program 0: select(0x40, &(0x7f0000000040)={0x0, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:29 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 22:21:29 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80000000}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10000800}, 0x24000011) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @null, @bpq0, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 22:21:29 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x27, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x0, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xfffffffe}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x100000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xf7}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x14) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r2, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x4}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000014) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 22:21:29 executing program 5: select(0x40, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000780)={0xa, &(0x7f0000000000)=""/32, &(0x7f0000000680)=[{0xef2, 0x22, 0xd3, &(0x7f0000000040)=""/34}, {0x9, 0xa1, 0x6, &(0x7f0000000080)=""/161}, {0x7fffffff, 0xf1, 0xfffffff8, &(0x7f0000000140)=""/241}, {0x80000001, 0x8e, 0x156, &(0x7f0000000280)=""/142}, {0xffffffc5, 0x67, 0x7, &(0x7f0000000380)=""/103}, {0x7, 0x51, 0xffffffff, &(0x7f00000007c0)=""/81}, {0x7ff, 0x8a, 0x13, &(0x7f0000000480)=""/138}, {0x6, 0x2, 0x7ff800, &(0x7f0000000400)=""/2}, {0x5, 0x2, 0x1f, &(0x7f0000000580)=""/2}, {0xffffb485, 0xb9, 0x6, &(0x7f00000005c0)=""/185}]}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x200100, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000840)=""/124, &(0x7f0000000540)=0x7c) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:30 executing program 0: select(0x40, &(0x7f0000000040)={0x0, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x4, 0xa100) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x10001, 0x400, 0x1, 0x6, 0x3, 0x1, 0x3f, 0x4, 0xffffffff], 0x9, 0x9, 0x8, 0xf1, 0x9, 0x0, 0x80000000, {0x8, 0x3, 0x20, 0x5, 0x5, 0x9, 0x2, 0x9, 0x8, 0x7, 0x5, 0x5, 0x8000, 0x10000, "9732c3e33d6822fb65e0d60cade55f8fa013211d8db62ab22dfe8e6a7bd5d024"}}) accept4$rose(r3, &(0x7f0000000180)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @rose, @default, @rose]}, &(0x7f0000000040)=0x40, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r6 = syz_open_dev$dri(&(0x7f0000000000), 0x9, 0x80c2) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r6, 0xc01064c2, &(0x7f0000000280)={0x0, 0x1, 0xffffffffffffffff}) r10 = syz_open_dev$dri(&(0x7f0000000340), 0x3, 0x40400) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r6, 0xc01064c1, &(0x7f0000000380)={r8, 0x1, r2}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r10, 0xc01064c1, &(0x7f00000003c0)={r11, 0x0, r9}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(0xffffffffffffffff, 0xc01064c5, &(0x7f0000000300)={&(0x7f00000002c0)=[r7, r8], 0x2}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r6, 0xc01064c2, &(0x7f0000000200)) 22:21:30 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="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") r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f00000010c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x24, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x24}}, 0x200c0011) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 22:21:30 executing program 0: select(0x40, &(0x7f0000000040)={0x1, 0x0, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x40005}, 0x20000000) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 22:21:30 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 0: select(0x40, &(0x7f0000000040)={0x1, 0x0, 0x0, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x5, 0x40040) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x1, 0x5, 0x9d}) r2 = syz_open_dev$swradio(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x3f, 0x2009, 0x5, 0xe, 0x0, 0x3, 0x6}}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000140)={0x0, 0x0, {0x80000000, 0x7, 0x2015, 0x6, 0x7, 0x8, 0x0, 0x5}}) 22:21:30 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0x40) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x6, 0x0, &(0x7f00000001c0)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r2, 0x10, &(0x7f0000000100)={&(0x7f00000000c0)=""/18, 0x12}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 22:21:30 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r0, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, r0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffb}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1f}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x4000) r2 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r2, 0x104, 0x0, 0x0, 0x0) 22:21:30 executing program 0: select(0x40, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x40400c0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x30200, 0x0) 22:21:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10802}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="a7b5a0e18358d1f280402a8d987fa7f4f14cfc1d0cc136f399e02b", @ANYRES16=0x0, @ANYBLOB="00022dbd7000fddbdf250c0000000500330001000000dfedd99a38cee24d60fd0e2c785185dcd777c9168c1e16f5f59286ce0dcfb40286c6d5e380b77d88b2ed13052b21a64776b7f5b783031316dae2185ba8b7ea55bea7028f11549d84600fc4c9f54c8ad9ced8df958ff3ea024f0dc39395af6fb13b78ececb882aa9e4b578dd475bb74ae85249d9f857bf64070b9"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x80) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000000)={0x0, 0x6, 0x2a, 0x5, 0x800, 0xff, 0x6}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000500)={0x4, &(0x7f0000000280)=""/132, &(0x7f0000000480)=[{0xfffffffb, 0x24, 0x2, &(0x7f0000000080)=""/36}, {0x2, 0x12, 0x1, &(0x7f0000000200)=""/18}, {0xfffffffa, 0x68, 0x6, &(0x7f0000000380)=""/104}, {0x3, 0x50, 0xb1b9, &(0x7f0000000400)=""/80}]}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000580)={0x4, &(0x7f0000000540)=[{}, {}, {}, {}]}) 22:21:30 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x0, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 0: select(0x40, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x200440, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000), r1) setsockopt$rose(r0, 0x104, 0x5, 0x0, 0xfffffffffffffefe) 22:21:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x4, 0x4) 22:21:30 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x0, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(0xffffffffffffffff, 0xc01064c5, &(0x7f0000000340)={0x0, 0x10}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x3f, 0x1, 0x9}) sysinfo(&(0x7f0000000080)=""/94) 22:21:30 executing program 0: select(0x40, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x902}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="12092dbd7000fedbdf25040000000500330001000000050035008100000008000b000500000008003b00000000000a00090082936aba8654000008002b0000000000050038000100000005002d000000000008003a000400000078c100d729695f733257f02227526a9370b2030a5684db273fcf26e0b64fb235f0976a2b98e9b365829f13c3f2b1c89e9a670551546b0814ae6457086953bd9406a6e6ea6a02e168e2b9d236461b19a2d026aeefd35541ae280d299136d51cb2c643666c3e92c5ca4dbe93e569"], 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x10) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x404002, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000100)) 22:21:30 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x0, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r2, 0x800, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x24000000}, 0x1) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0xffff, 0x4) 22:21:30 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000380), 0xffffffffffffffff) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r3, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x28}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)={0x64, r3, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_team\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'gre0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0xff}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'nr0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x80040}, 0x4008000) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x200080, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r7, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x28}}, 0x0) sendmsg$SMC_PNETID_GET(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r7, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_team\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x4000040) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$rose(r4, 0x104, 0x2, &(0x7f0000000040)=0x3, 0x4) 22:21:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:21:30 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6, 0x0, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) 22:21:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={'rose', 0x0}, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) accept4$rose(r3, &(0x7f0000000040)=@short={0xb, @remote, @rose, 0x1, @default}, &(0x7f0000000080)=0x1c, 0x800) 22:21:30 executing program 0: select(0x40, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x5, 0x38000) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:30 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x10040, 0x0) 22:21:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) socket$pppl2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x5, 0x9, 0x6, 0x80, 0x0, 0x8, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x4, 0x2}, 0xc00, 0xf0da, 0xfff, 0x9, 0xf589, 0x200, 0x6, 0x0, 0xe9b, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x1) 22:21:30 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f0000000200)={'fscrypt:', @desc2}, &(0x7f0000000240)={0x0, "e347ccc6dc97625bc5309dbaad704434f304896d33eb748d699f914ffb0bb6370f18da32ac01167708dc918545f7977bb4af5c74c796c5f93e00bd543d71c298", 0x14}, 0x48, 0x0) socketpair(0x28, 0x4, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$rose(r1, &(0x7f0000000040)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default]}, 0x40) syz_init_net_socket$rose(0xb, 0x5, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="ff000000000000fe6935a40b4c8e1c00002585935c5fefbf326f42767072d8a368", @ANYRES32=0x0, @ANYBLOB="05002f00010000000500330001000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x40) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) 22:21:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x8c083) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r1) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00032bbd7000fedbdf25060000e108003c00020000000500290000000000"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x800) connect$rose(r1, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @bcast}, 0x1c) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:30 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @remote}, 0x4, 0x0, 0x2}}, 0x26) 22:21:30 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="08022673c083f01aca3f44b793b0c8c36918c136ca2c0dcc7c399fa8e4be6755d1bcdc2e9030d10ff805a29b7e9bceba90685178ad9cb95b60d074244cfa77fcd57cd8d9433531de34b27c18907dad0454e93a2056f2784584c5a768726b59ee42a9a694e7402ef2e7061036aaade04060a6b4d4137430dcaf8bc8") 22:21:30 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000000)=""/45, 0x2d) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) 22:21:30 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r0, &(0x7f0000000100)=""/232, 0xe8) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000000)) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x400000, 0x20000) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:30 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0xc8100, 0x0) socketpair(0x27, 0x80002, 0xc, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x620080, 0x0) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x410000, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xec, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r1}, {0x8}, {0x8}, {0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8}]}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000}, 0x20000080) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 22:21:30 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000000), 0x8) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 22:21:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) 22:21:30 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 4: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000080)={0x45, &(0x7f0000000000)="eb210a9aa22b3fbfbc0f87da9d40a60dff2a415ec54fdf0f0329aeaee8ef349af1cc02b44210c22d1ba1daa8b2ec23ae951d8a59a7e2dc84d51e2b5309607ecf1702a5afd3"}) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = syz_genetlink_get_family_id$batadv(0xfffffffffffffffe, 0xffffffffffffffff) r3 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000001c0)={&(0x7f00000000c0), &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140), &(0x7f00000000c0), 0x4, 0x0, 0x4, 0x0, 0x8}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x380000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f00000003c0)={0x3, &(0x7f0000000380)=[{}, {}, {}]}) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000280)) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}]}, 0x1c}}, 0x810) 22:21:30 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 3: sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x28000015) socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(0xffffffffffffffff, 0x104, 0x2, 0x0, 0x0) 22:21:30 executing program 2: ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f00000000c0)={0x5, @raw_data="70da2d1bba39504f892172edaa84a5cea7606dc885297d222a34d9143db5713720c792d6465108cc044515983428c85ceecfdd5024f96e01a6f1d7ca20886bafbeb0b9b226036201d15eb4715659c695a06f717692597a722016df22477ca00ce4a83a0b9e5fe27cdcec7b7422c24175b96b68c19a349e1e9c9d997ac8d4899ed77d8e4c933e683869972a9dbeea5e126aa90e2974787d17e288c03eefa19a49c8b1820d268b13ac7d39059443c8db6016ac99389dfd21f08c859004d12e92d3c9edae812a5b4778"}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000000)={0x2, 0x1, 0xffff, 0x7, 0x7, 0xfe, 0x9}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dri(&(0x7f0000000040), 0xffffffff80000000, 0x5004c1) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000001c0)) 22:21:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="18", 0x1, r1) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:30 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000080)=@default) prctl$PR_PAC_RESET_KEYS(0x36, 0x2) getsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, &(0x7f0000000040)) socketpair(0x4, 0xa, 0x1548, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000240), r1) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x8c, r4, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000840}, 0x4004044) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) recvfrom$rose(r2, &(0x7f0000000100)=""/154, 0x9a, 0x80002340, &(0x7f0000000200)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, 0xfffffffffffffca9) 22:21:30 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x0, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x20200, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) socketpair(0x28, 0x5, 0x33448, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup(r1, &(0x7f0000000340)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r5, &(0x7f0000000380), 0x2, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x10000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x9c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x80000001}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfff}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r2}, {0x8, 0x1, r0}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r0}, {0x8, 0x1, r6}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40000}, 0x54) r7 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r7, 0x111, 0x4, 0x0, 0x4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300), 0xbba0c13df151cf38, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r7, 0x111, 0x5, 0x11fd, 0x4) 22:21:30 executing program 4: ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(0xffffffffffffffff, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:30 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x1, &(0x7f0000000000)=0x1f, 0x4) 22:21:30 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x0, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:30 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) [ 926.682307] encrypted_key: insufficient parameters specified 22:21:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffffffff0000}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}}, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 22:21:31 executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x10500, 0x0) socketpair(0xf, 0xa, 0x3, &(0x7f0000000040)) 22:21:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x8c083) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r1) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00032bbd7000fedbdf25060000e108003c00020000000500290000000000"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x800) connect$rose(r1, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @bcast}, 0x1c) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:31 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) syz_init_net_socket$rose(0xb, 0x5, 0x0) 22:21:31 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x0, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:31 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000100)) 22:21:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 22:21:31 executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(0xffffffffffffffff, 0x104, 0x7, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'team_slave_0\x00'}) 22:21:31 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6, 0x0, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:31 executing program 1: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000000)={0x1800, [0x3155, 0x7ff, 0x4, 0x0, 0xfff, 0x800, 0x800, 0x401, 0x4, 0x8000, 0xd0, 0x81, 0x8, 0xff7f, 0x8bea, 0xff, 0x1f, 0x8000, 0x1f, 0x3, 0x0, 0x7, 0x9, 0x2, 0x200, 0x8000, 0x7, 0x8, 0xfff, 0x9, 0x5d, 0x80, 0x7f, 0x800, 0x20, 0x6, 0x9, 0x4a2a, 0x1f, 0x9, 0x80, 0x76c, 0x1, 0x19, 0x4, 0xcb, 0x1, 0x9], 0x8}) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) 22:21:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x8c083) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r1) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00032bbd7000fedbdf25060000e108003c00020000000500290000000000"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x800) connect$rose(r1, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @bcast}, 0x1c) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:31 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x32900, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cgroup.stat\x00', 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x40, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000200)=0x1f) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) read$dsp(r4, &(0x7f0000000100)=""/232, 0xe8) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) openat$cgroup_ro(r1, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000380)={&(0x7f0000000280)=[0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300), &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, 0x4, 0x0, 0x8}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r0, 0x10, &(0x7f0000000580)={&(0x7f0000000400)=""/89, 0x2a}}, 0x10) ioctl$SNDCTL_DSP_GETIPTR(r4, 0x800c5011, &(0x7f0000000080)) connect$bt_sco(r3, &(0x7f0000000600)={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x8) openat$urandom(0xffffffffffffff9c, &(0x7f0000000300), 0x12b080, 0x0) syz_open_dev$rtc(&(0x7f0000000540), 0x8000, 0x40840) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000040)={'ip6tnl0\x00'}) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r5, &(0x7f0000000100)=""/232, 0xe8) ioctl$SNDCTL_DSP_SETDUPLEX(r5, 0x5016, 0x0) 22:21:31 executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000140)={0x29, 0x3, 0xbe43, 0x4, "bcec028893eb3b2b4e2035c5e980b9e452"}) setsockopt$rose(0xffffffffffffffff, 0x104, 0x6, 0x0, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r2, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c0}, 0x4004800) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r1) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) r7 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r7, 0x111, 0x4, 0x0, 0x4) ioctl$PPPIOCGL2TPSTATS(r7, 0x80487436, &(0x7f0000000440)="7aa2da5b21b6ae0246f12c886ab34266e7afa98898e4fdca475af11e135f1e00f18e52a24f395bff74888d57b3b5dea5da5e04a03851b8a9fb1939aa8eb249d3d369596be9b63137c6f8aecdf7fc08b4c46eb292e6d4649b6ef71828587075a873ad2a8c623c0b7eda479bc65266544ca5a73c354fa7f448e564") openat$cgroup_netprio_ifpriomap(r6, &(0x7f0000000300), 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r5, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x25}, 0x20000804) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) sendmsg$SMC_PNETID_FLUSH(r4, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x78, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_bond\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'lo\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x8001}, 0x40000) 22:21:31 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000100)) 22:21:31 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:31 executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r1, &(0x7f0000000100)=""/232, 0xe8) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0xaf) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) setsockopt$rose(r0, 0x104, 0x3, 0x0, 0x31) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) setsockopt$rose(r3, 0x104, 0x4, &(0x7f0000000280)=0xdd2, 0x4) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000200)=@default) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r4, &(0x7f0000000100)=""/232, 0xe8) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f00000002c0)={0x1, 0x1, {0xa, 0x35, 0x13, 0x13, 0x9, 0x2, 0x0, 0x82, 0x1}}) ioctl$SNDCTL_DSP_GETISPACE(r4, 0x8010500d, &(0x7f0000000080)) 22:21:31 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}]}, 0x34}}, 0x4040000) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x28}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="080028bd7000fedbdf25040000000900030001007a31000000000900010073797a310000000005000400020000000500040001000000050004000200000005000400010000001400020074756e6c3000"/90], 0x60}, 0x1, 0x0, 0x0, 0x2000c004}, 0xc010) getsockopt$rose(0xffffffffffffffff, 0x104, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x600, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040000) 22:21:31 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000100)) 22:21:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x8c083) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r1) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00032bbd7000fedbdf25060000e108003c00020000000500290000000000"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x800) connect$rose(r1, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @bcast}, 0x1c) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:31 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:31 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x0, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:31 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x8c083) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00032bbd7000fedbdf25060000e108003c00020000000500290000000000"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x800) connect$rose(r0, &(0x7f0000000040)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @bcast}, 0x1c) 22:21:31 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x60, 0x0, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x80000000}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x6}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x840}, 0x20000050) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x4, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xff}]}, 0x34}}, 0x1) 22:21:31 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x8c083) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00032bbd7000fedbdf25060000e108003c00020000000500290000000000"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x800) 22:21:31 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:31 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:31 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}]}, 0x34}}, 0x4040000) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x28}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="080028bd7000fedbdf25040000000900030001007a31000000000900010073797a310000000005000400020000000500040001000000050004000200000005000400010000001400020074756e6c3000"/90], 0x60}, 0x1, 0x0, 0x0, 0x2000c004}, 0xc010) getsockopt$rose(0xffffffffffffffff, 0x104, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x600, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040000) 22:21:31 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x40}]}, 0x34}, 0x1, 0x0, 0x0, 0x19091}, 0x20040000) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x28}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4040810}, 0x4044840) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, r2, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1f}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xb6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x4c000}, 0x4000001) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r2, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x40}}, 0x4000) socketpair(0x8, 0x1, 0x5, &(0x7f0000000400)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0), r4) 22:21:31 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x8c083) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 22:21:31 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:31 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:31 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x1, 0x5, 0x7fff, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000040)={r0}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r1, 0x104, 0x0, 0x0, 0x0) 22:21:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r1, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x125c}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x40}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x10001}]}, 0x64}, 0x1, 0x0, 0x0, 0x8044}, 0x40c0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="80b127b6b800", @ANYRES16=0x0, @ANYBLOB="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"/288, @ANYRES32=r0, @ANYBLOB="0c000500180000000000000008000100000000000c00030004000000000000000c0006000200000000000000080001000000000008000100000000000c0006000200000000000000"], 0x80}}, 0x4044081) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x7, 0x9) 22:21:31 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x1, 0x0, &(0x7f00000001c0)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}]}, 0x34}}, 0x4040000) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x28}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="080028bd7000fedbdf25040000000900030001007a31000000000900010073797a310000000005000400020000000500040001000000050004000200000005000400010000001400020074756e6c3000"/90], 0x60}, 0x1, 0x0, 0x0, 0x2000c004}, 0xc010) getsockopt$rose(0xffffffffffffffff, 0x104, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x600, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040000) 22:21:31 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x8c083) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) 22:21:31 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:31 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'dummy0\x00'}) 22:21:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x40005}, 0x20000000) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 22:21:32 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x8c083) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 22:21:32 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="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") r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f00000010c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x24, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x24}}, 0x200c0011) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 22:21:32 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x4, 0xa100) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x10001, 0x400, 0x1, 0x6, 0x3, 0x1, 0x3f, 0x4, 0xffffffff], 0x9, 0x9, 0x8, 0xf1, 0x9, 0x0, 0x80000000, {0x8, 0x3, 0x20, 0x5, 0x5, 0x9, 0x2, 0x9, 0x8, 0x7, 0x5, 0x5, 0x8000, 0x10000, "9732c3e33d6822fb65e0d60cade55f8fa013211d8db62ab22dfe8e6a7bd5d024"}}) accept4$rose(r3, &(0x7f0000000180)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @rose, @default, @rose]}, &(0x7f0000000040)=0x40, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r6 = syz_open_dev$dri(&(0x7f0000000000), 0x9, 0x80c2) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r6, 0xc01064c2, &(0x7f0000000280)={0x0, 0x1, 0xffffffffffffffff}) r10 = syz_open_dev$dri(&(0x7f0000000340), 0x3, 0x40400) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r6, 0xc01064c1, &(0x7f0000000380)={r8, 0x1, r2}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r10, 0xc01064c1, &(0x7f00000003c0)={r11, 0x0, r9}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(0xffffffffffffffff, 0xc01064c5, &(0x7f0000000300)={&(0x7f00000002c0)=[r7, r8], 0x2}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r6, 0xc01064c2, &(0x7f0000000200)) 22:21:32 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 3: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000100)) 22:21:32 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x8c083) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) 22:21:32 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="14be69200394b2dd7ba35f7fc0c8b25e9090e2ad920cf49b73fe6cba3326f6759254f532bb36218e328942adf6138b383ace75866a4a895d7123bb1adc838703038c56497f721c84eac1a4da0bd658480e6818584b601a2c74b3db103ddac36c52027791918cb49a848beadf80451fdf6f0eaedfdd6bb419366881ef9ab5cd81635988da0c5b781902cdcff5869348171822b1fbac234195764f89a3fc400f07a25af62a88f4410d700377f66d708f1b28c8acd78172b7996207dba09d5700163bb9da81001124083002f2e2fef02a2afa0e3c791f9c5815d9f81cc118fb6237890ca55d04b78c2aaf35265bcdd1ff8fb38de5df44d639bc207ea2eb9ec7cd245e0798c846ef9c306b2bf056044d95e553c3880706762cecad8b3e93ef305abf61aa478684888417f58db970618da0b0419c91a17de1dfc67278970ee0e9c5216c9a7d3e6951bf8bce498415a520185e540d86119ea4bf6eb86b5438fbe5c24956de0880fbf8b6795f906f8fb823dd3193a3f3cb86e999341adb117d5f7e9390c0039385391bd53124f2a399e5ace9fdf86bf1b980aee3b8889387e828d743b2f0e947723d8f35d79f346002a1668f49611b0143f7e251157785d509161d37b1856b00bd17f8cdd3853be6cdf0c02b9e25a99420f4a1ab66cd5beedbb1ef5c0f009c4517c615804e57d66573b21044043483e9a8dfd93c2ce5266b6d6687378239b52e7768e48cedcd29ffd660a8f6d2009fba1afbd4f248bf08a07d5b9c401078cf1ff096b329a4a469f8235b3d9c4dc78d8630a1780b9384c56304878a6e40da2fc93239af8bdf005ee6d91cc2f1f358e78cc0bc1f522c29ea8e9d0203ca2d1dbd2d8aa650813b1117ea1500ae4353da388c9a8cef942978cb4ba3b6ae99708689d5af01a777ccbe5c890891eab7cd5e368afed0c3794655df0d7f1d6dafec894eb4702c9c32cd792c6d93bf801f511a094193d358bba98b7b459ddd65d3e14bd8ad92d0ac7dd6a06264554e36fda7bf344bde29cc11043b062a8083bd418ff7ae83a17b6cbaad349d51746ffa077431b198f23b08aaf69ee07962b4c217e75e2aad729c21e6ad2f5d1dd9ddf6a25f4ae68cafea207eeef4a8c99d2e61bf328bdb20ba2c1fdd234ab2eb9e6e85c73a1fb5483f8defc9039dc02b111ebd7425596cea8ae72da3bbc8aa2030d6861922cec00f0d08726cab5da24a85a1e9e650fbf0afd3b0594fbe58194193ea98e81ef0a6c53400d23c2fc74fabda455b6da4fd21bf1123110789b7313bad31565fda0d172b5291e06dea44556a69f1560c2468dc74f44f904f4790d9f5b39f36cc03f910605315eb0aea39ce64697882ca7630238a3d8c89d11b3afa0bfdc1ba9666853fa4337c69e097b2b2dfc3d4e1c6bdab53ba84f9fefd35f7dea0102c6cba3afbe867044f5e244241bb85794bb2acf85e7924d68170df4a2afee31bc8430b78025f6ea455ee365d32056734f715a828ca4ba3a4a8b7f30329da76b95d59ffe5db20fb155bd885aa7e398e9c8eca94c8d764cd0e540d3d20d90234de2162c1a8a94314ca64245988e2341887b70d0953d8fd3878f1945f39d45d79aa2e98bce7f0b50baaa7a2a10fc6f8969c2f2aa861ed10965be82a77e198c0720617e1a934318352608a2fa48b4e1a36c337a0963a0ad64a64021dc06d492b2f862be34a640bf59d3113a2bc78321e77f7b66a63e9c1279a06a396271c0224e36518bbd5a5aebdbe162c20b349e6859ec1ac5a2b1cf05beea5dbf4369ef33bba71ad8caf25f336528a4873445215045ebd7ddb594488b05993a0812b9e6faf4e44f96b04c701a00df72e3d1a6ac56f9cc0809c255651b0f23e51d2c4d7c0965bb56af4bc685c1529cc70b9bc2e09545af9769fe9f7945fc176811686ba47cfadfd97953fc67a70570816ff03dc015364e8a0384a1fd357b6b1ec4ad189e6ff0ef57d596c533964ac22986f8353e19efaa70ceeca47c2117037ca84c5ecc1b2970422f765c717364f244ab12d14a1c3d191c48c0703a11c0e398d2dea6d366f4b0c4951c265fb1ae452d66ec91e1093b1d07011344555bbc84e8a6260159174b1628f9f88548f865c9ad9e0c5ef6cadff29c18560d2c66dcee12833aa6b7b2233cf170c3438341bae808648de7bf45ea5acc7b9b01701682aa11a97bad52c0ab8fef349df5355e9036e7fab6c656cd419c6c6c4e134ea8bdd9a8100585465d16d5d7a1603ab95f5e36ea8326976899f5a309731b267bb179a23cb6eefb40da964876631d9e5dffc6310d4a659c775cc49f9b0438d9d409e46d979f6492edae46e2d2cabb14d7f42fc0b9f22a8038f4d34060b2582379fdd0955da8b73ad2e585757010cd3a568be26cc10502e4425504e25ceb7bf3d2ce445a43188d20717d6a1f3f48635b047b6e6725de6b6cda24ef7031952a49b623392d6e735a89d7b8a3edf682cf925fb606570f12c71270e2811e18c3801766426e244c551c15dafdfb4160b6bba925619cd5810cdbff985b1e66a6fae473f0f7e7fb09d46b628a623e5d090121ebc0d9f9a3d44d710edf3a3016f685732a07beff0a605a7c76e894f3a31829c6990f2a8a20aba34493fda039219b7a633f306849abe63ded05db2441007bc4756a69d0da2e2960fc004b96b66e163bf766295399003920044c977c4114264b40a8f3d4d96751693610f9e77a4eec9520202fd71804ddd63fa689aea039efbc78edf4dc8aa790f96ba7c018951cef7eb0368042935a8e2960a7614d34de6ba0e7d39ae84ed5ca33564d35a7bbf412c3ea60907fd67d2bd2f709cccb144755d86a6ddff0f552a466b89893b75324bce3274bb366b9830f4b71833d9a52d33d9f20018acb44a2cf5f3656321817079a3136e5bae65525a86fa3af668d1bd2fbb32134259f3d1561f6664c7bc57f456e2c4587377d5ed259fa4eda162a505910ef1abc227d78aca87cb96331c8979fbb7e26e30fdc08aca3d659fc4620dd2aa26ecde680eb40521074159c5bb57f0d8c16d5f580fc7afbd7a51e4ec0f71695a2b4212cb4b99a710aeff66b09d918bd80745e9f51a1ae718756ee7c6e10bd41f05ccfd97f7e1e0297f47da8308f51a9bcfad2f49f6e8ec75e7fe4bc7256610b7ffd0d0e364683a094f3c5e80425dccfd2948abbed8f55d6652ed633fb8c8a9ebeddd8c254b030906f56533ffea01b74f9bdfbd46bb09642fb6b918b8e293cd3357a1d8dc7a5d38a98023fb3e8328cafbeb99302dfdf1597cb5c7fa7c39c27464ffd9c4b61194d8b0413cc7dd4560d4d78260cd7575ebcab98cc704e051fa375d82dbea54d4dd46df5111ccfbca738792ca106710e9091b501b48294613d0a085667174c549cb199a97fd5e2575487742586d2bede68e65a268be6a00e9a02881ebdf296cf7a905f3948a3fd88f10e0d2b15ee28dbb3c3fadb7766df000d7c30e7470d5db9ebd24a24cbfadc2c973258cc539c0041c929f430750a58dc719fdd7e22653cc5798ca8384a80304338c4873777633651cf46ccd0a9405d64554a030b234d7e90b6f6a73fab3fd02b75db7733defe08997cb51e76aefcecee9ed9fb21729be0a0e658373c6713519413361c41f5b0add06af061b3f8a991011d00e850969d3deb1ea4dfcb11a9b54f8f903a1a3a6e2cbb4796695e0b1d8948e8ad5315d293ecd84cb1610241551405583450590f79720bf6d0d3b966a44a6a0f7a66085ca2914c43336104381ab4ac7834a4398d5cd222a9c269f95d2f4c7f6337733746caf85e1b8e48509cd852658ddf60b454453a042e5cea498812ca17d95a2efc35d200a644506c7784eaa8a797ad37af0e3a1d39b28886207ec830fcf9c1e4c78a4a2cfb821b4a785611560e5b8f2be44417e6394075645d4699412759ce773b689417efec4041bcc7044a267d12da7769b2af203f287e0e1e279df0d8b7dbd403b87d86a78f4d02e4472d6c304896f5f4672b5f2fbda6a7212395b8051eb6195ef3f6e4540b855579d0bdc6dddce38cdb527abd30e51a0ea145a531da2e4f17e2fcc2dcfbd7f5bfa13b1c39545da70101b6ff9d6e8fbcdc93ccd33d323b79da768d3117ef8168d5e92a8c7cf6bf392f9b5f726061db0ecd83dfde50c3ce8491c5c8cdfb7024c68db5daf3a27cb0afa9342e12570ab71704d0eadd720903a79e62f98277e88c420b5657df71405276cff2b6d09138095210fa194bd5b19ff39ec65a9ea9fb5c21f606612f95746df77b9a492895d1ec41c65ef62fe010d39dd9e6dae760c99faebd013412423566f99d19817fcba3e72bc913a60457a2adfa2184c76c8af2895d49f8fa44352331742f6003fa46b0abcfc20d4d23af0c0db6b96b313ca4ebd7e5f1375166ce7c8c562d7c8555c63b10ec3e95d7350310e0d806da49e321b3e824b53e81611b0d41522e05fb964f921a4e94bc9e19ab035f7f199ce267e5e595cc23eff550e6735e7d6f9b145dac084135518f8a2b998def0fdfbcc94a811531a61067392f6de10dd8beffe2840581d972c1ab4f23dc4fdfc6824d10f66f187bc95869e4f035a6696ca717e5058958bc35a8afa0b1deebb65ac37293f323d4a91d9a2bbeb5c41a55c970fba88d387c65558f2552d082ccf7a54e36929744142a3cee9ea16bbdcf8187e21f10ef05cdb3e936cfcb4bfb9c54633f6f2a37c42c105ea0a3cc4d9c04da5d085ba2012f1378b9cc0229f73e0717f90e798cff8c51fb1425e3635b7f2e27f1fad1517a7d1a40353c8a8888c09cf3c7bec1846542168ccda342e00db215eb6841b9797a225a31e642ecdc7249c2d92565d683723dceef1d32ebd9fa49f3aa557370c83197938c4ced4785ad56053967dc639208b1b79da6bf323d510976717bdb3227867b763f4057661c7af98c3015cbabb2cf7fdd8799240cb7788839f6d0c8393cae64fec5485d154d2232612043d33458fcf50ab1922ed32c2db88e24d5f612e50454fed366916a0a0f89829ef79f39c9a3fd6d42f30b5a18f55d337ca0d96c58f9a1fb2b3f1dc96c2374b1672ffaeb9198c7921fbf3f8eaf3c9c4e132465e63fcb6fcd8e2158c9ff920f3bf8792352ea5c0c8b357ec02d31cf7bac0e8393479212d168a3b1732c13536c42bc01d8d5c8c2341cc8fd3670acdabe378680d140315019293245e1495747a050000cfd0926047cbba77bef3d2111a58b47088569c0ca22e99ea12a700f890647aa63b0b4ad7d1d7f897d844eae4429e26b56d451b95843d293dc4c86773071ea5e78462515594a639ae47ee8d727784aee5e1bb741f2518a1c1c55c216628be7b9007dba9122940abae938527633a580ee9feef781f50546301321b8fec5bb978df482bf6d761996a4f3ddda8967f0876b4df781bdcf35d6e0149e5a7df5452d09feedfa62b8021dc4839902c991d9de1e1e37dff11ae183c7c86ee0407e2842a8d696f9e9539018db185d077fb3bc54f57974dbe022c861d0c494130db48c73514cba25ded636fba582402487c112fddaae20f9b4ce8ff7f5ffcd01cca877129ab5effb77f57c2987e2f9ad96f34c7abd08689f0a5517e565738e19346f28bd74457212694d1c1e0db4948dcb8ea72e49a535122f2a876da4c6080cd76ee11daa1a2868c6fb7ec090371f2c8429566d429031cf9f37a37c59ddc15b6b20fa51604424af398fc130a75f083fbc6056263d3c8135fc28c61057a820cdffdc38def8baf3710043ac92ecef455f19f83c2d036926ba45d8ec48d70c59ea4572f4209d26f9aa413dacbd70041145d2f63f3bfdc2382aa8d7b") r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f00000010c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x24, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x24}}, 0x200c0011) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 22:21:32 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000100)) 22:21:32 executing program 3: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x4, 0xa100) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x10001, 0x400, 0x1, 0x6, 0x3, 0x1, 0x3f, 0x4, 0xffffffff], 0x9, 0x9, 0x8, 0xf1, 0x9, 0x0, 0x80000000, {0x8, 0x3, 0x20, 0x5, 0x5, 0x9, 0x2, 0x9, 0x8, 0x7, 0x5, 0x5, 0x8000, 0x10000, "9732c3e33d6822fb65e0d60cade55f8fa013211d8db62ab22dfe8e6a7bd5d024"}}) accept4$rose(r3, &(0x7f0000000180)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @rose, @default, @rose]}, &(0x7f0000000040)=0x40, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r6 = syz_open_dev$dri(&(0x7f0000000000), 0x9, 0x80c2) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r6, 0xc01064c2, &(0x7f0000000280)={0x0, 0x1, 0xffffffffffffffff}) r10 = syz_open_dev$dri(&(0x7f0000000340), 0x3, 0x40400) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r6, 0xc01064c1, &(0x7f0000000380)={r8, 0x1, r2}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r10, 0xc01064c1, &(0x7f00000003c0)={r11, 0x0, r9}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(0xffffffffffffffff, 0xc01064c5, &(0x7f0000000300)={&(0x7f00000002c0)=[r7, r8], 0x2}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r6, 0xc01064c2, &(0x7f0000000200)) 22:21:32 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x8c083) 22:21:32 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="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") r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f00000010c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x24, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x24}}, 0x200c0011) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) 22:21:32 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000100)) 22:21:32 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), &(0x7f0000000100)) 22:21:32 executing program 3: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x4, 0xa100) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x10001, 0x400, 0x1, 0x6, 0x3, 0x1, 0x3f, 0x4, 0xffffffff], 0x9, 0x9, 0x8, 0xf1, 0x9, 0x0, 0x80000000, {0x8, 0x3, 0x20, 0x5, 0x5, 0x9, 0x2, 0x9, 0x8, 0x7, 0x5, 0x5, 0x8000, 0x10000, "9732c3e33d6822fb65e0d60cade55f8fa013211d8db62ab22dfe8e6a7bd5d024"}}) accept4$rose(r3, &(0x7f0000000180)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @rose, @default, @rose]}, &(0x7f0000000040)=0x40, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r6 = syz_open_dev$dri(&(0x7f0000000000), 0x9, 0x80c2) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r6, 0xc01064c2, &(0x7f0000000280)={0x0, 0x1, 0xffffffffffffffff}) r10 = syz_open_dev$dri(&(0x7f0000000340), 0x3, 0x40400) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r6, 0xc01064c1, &(0x7f0000000380)={r8, 0x1, r2}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r10, 0xc01064c1, &(0x7f00000003c0)={r11, 0x0, r9}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(0xffffffffffffffff, 0xc01064c5, &(0x7f0000000300)={&(0x7f00000002c0)=[r7, r8], 0x2}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r6, 0xc01064c2, &(0x7f0000000200)) 22:21:32 executing program 4: syz_open_dev$dri(0x0, 0x0, 0x8c083) 22:21:32 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000000)=0x10000) 22:21:32 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x0, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 22:21:32 executing program 3: select(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 4: syz_open_dev$dri(0x0, 0x0, 0x8c083) 22:21:32 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x4, 0xa100) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x10001, 0x400, 0x1, 0x6, 0x3, 0x1, 0x3f, 0x4, 0xffffffff], 0x9, 0x9, 0x8, 0xf1, 0x9, 0x0, 0x80000000, {0x8, 0x3, 0x20, 0x5, 0x5, 0x9, 0x2, 0x9, 0x8, 0x7, 0x5, 0x5, 0x8000, 0x10000, "9732c3e33d6822fb65e0d60cade55f8fa013211d8db62ab22dfe8e6a7bd5d024"}}) accept4$rose(r3, &(0x7f0000000180)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @rose, @default, @rose]}, &(0x7f0000000040)=0x40, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r6 = syz_open_dev$dri(&(0x7f0000000000), 0x9, 0x80c2) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000240)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r6, 0xc01064c2, &(0x7f0000000280)={0x0, 0x1, 0xffffffffffffffff}) r10 = syz_open_dev$dri(&(0x7f0000000340), 0x3, 0x40400) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r6, 0xc01064c1, &(0x7f0000000380)={r8, 0x1, r2}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r10, 0xc01064c1, &(0x7f00000003c0)={r11, 0x0, r9}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(0xffffffffffffffff, 0xc01064c5, &(0x7f0000000300)={&(0x7f00000002c0)=[r7, r8], 0x2}) 22:21:32 executing program 2: socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, 0x0, 0x62) 22:21:32 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 22:21:32 executing program 3: select(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 4: syz_open_dev$dri(0x0, 0x0, 0x8c083) 22:21:32 executing program 2: socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, 0x0, 0x62) 22:21:32 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 22:21:32 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x4, 0xa100) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x10001, 0x400, 0x1, 0x6, 0x3, 0x1, 0x3f, 0x4, 0xffffffff], 0x9, 0x9, 0x8, 0xf1, 0x9, 0x0, 0x80000000, {0x8, 0x3, 0x20, 0x5, 0x5, 0x9, 0x2, 0x9, 0x8, 0x7, 0x5, 0x5, 0x8000, 0x10000, "9732c3e33d6822fb65e0d60cade55f8fa013211d8db62ab22dfe8e6a7bd5d024"}}) accept4$rose(r3, &(0x7f0000000180)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @rose, @default, @rose]}, &(0x7f0000000040)=0x40, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r6 = syz_open_dev$dri(&(0x7f0000000000), 0x9, 0x80c2) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000240)) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r6, 0xc01064c2, &(0x7f0000000280)={0x0, 0x1, 0xffffffffffffffff}) r9 = syz_open_dev$dri(&(0x7f0000000340), 0x3, 0x40400) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r6, 0xc01064c1, &(0x7f0000000380)={r7, 0x1, r2}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r9, 0xc01064c1, &(0x7f00000003c0)={r10, 0x0, r8}) 22:21:32 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 3: select(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 2: socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r1, 0x104, 0x0, 0x0, 0x62) 22:21:32 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) 22:21:32 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x4, 0xa100) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x10001, 0x400, 0x1, 0x6, 0x3, 0x1, 0x3f, 0x4, 0xffffffff], 0x9, 0x9, 0x8, 0xf1, 0x9, 0x0, 0x80000000, {0x8, 0x3, 0x20, 0x5, 0x5, 0x9, 0x2, 0x9, 0x8, 0x7, 0x5, 0x5, 0x8000, 0x10000, "9732c3e33d6822fb65e0d60cade55f8fa013211d8db62ab22dfe8e6a7bd5d024"}}) accept4$rose(r3, &(0x7f0000000180)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @rose, @default, @rose]}, &(0x7f0000000040)=0x40, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r6 = syz_open_dev$dri(&(0x7f0000000000), 0x9, 0x80c2) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000240)) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r6, 0xc01064c2, &(0x7f0000000280)={0x0, 0x1}) syz_open_dev$dri(&(0x7f0000000340), 0x3, 0x40400) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r6, 0xc01064c1, &(0x7f0000000380)={r7, 0x1, r2}) 22:21:32 executing program 3: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 2: socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x62) 22:21:32 executing program 5: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 22:21:32 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x4, 0xa100) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x10001, 0x400, 0x1, 0x6, 0x3, 0x1, 0x3f, 0x4, 0xffffffff], 0x9, 0x9, 0x8, 0xf1, 0x9, 0x0, 0x80000000, {0x8, 0x3, 0x20, 0x5, 0x5, 0x9, 0x2, 0x9, 0x8, 0x7, 0x5, 0x5, 0x8000, 0x10000, "9732c3e33d6822fb65e0d60cade55f8fa013211d8db62ab22dfe8e6a7bd5d024"}}) accept4$rose(r3, &(0x7f0000000180)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @rose, @default, @rose]}, &(0x7f0000000040)=0x40, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r6 = syz_open_dev$dri(&(0x7f0000000000), 0x9, 0x80c2) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000240)) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r6, 0xc01064c2, &(0x7f0000000280)={0x0, 0x1}) syz_open_dev$dri(&(0x7f0000000340), 0x3, 0x40400) 22:21:32 executing program 2: socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x62) 22:21:32 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) 22:21:32 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 3: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x4, 0xa100) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x10001, 0x400, 0x1, 0x6, 0x3, 0x1, 0x3f, 0x4, 0xffffffff], 0x9, 0x9, 0x8, 0xf1, 0x9, 0x0, 0x80000000, {0x8, 0x3, 0x20, 0x5, 0x5, 0x9, 0x2, 0x9, 0x8, 0x7, 0x5, 0x5, 0x8000, 0x10000, "9732c3e33d6822fb65e0d60cade55f8fa013211d8db62ab22dfe8e6a7bd5d024"}}) accept4$rose(r3, &(0x7f0000000180)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @rose, @default, @rose]}, &(0x7f0000000040)=0x40, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r6 = syz_open_dev$dri(&(0x7f0000000000), 0x9, 0x80c2) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000240)) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r6, 0xc01064c2, &(0x7f0000000280)={0x0, 0x1}) 22:21:32 executing program 5: select(0x0, 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 22:21:32 executing program 3: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) 22:21:32 executing program 2: socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x62) 22:21:32 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x4, 0xa100) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x10001, 0x400, 0x1, 0x6, 0x3, 0x1, 0x3f, 0x4, 0xffffffff], 0x9, 0x9, 0x8, 0xf1, 0x9, 0x0, 0x80000000, {0x8, 0x3, 0x20, 0x5, 0x5, 0x9, 0x2, 0x9, 0x8, 0x7, 0x5, 0x5, 0x8000, 0x10000, "9732c3e33d6822fb65e0d60cade55f8fa013211d8db62ab22dfe8e6a7bd5d024"}}) accept4$rose(r3, &(0x7f0000000180)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @rose, @default, @rose]}, &(0x7f0000000040)=0x40, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) syz_open_dev$dri(&(0x7f0000000000), 0x9, 0x80c2) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000240)) 22:21:32 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, 0x0, r0, 0xfffffffffffffffa, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:32 executing program 2: socket$pppl2tp(0x18, 0x1, 0x1) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x62) 22:21:32 executing program 3: select(0x40, &(0x7f0000000040)={0x1}, 0x0, 0x0, &(0x7f0000000100)) 22:21:32 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000100)) 22:21:32 executing program 2: socket$pppl2tp(0x18, 0x1, 0x1) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x62) 22:21:32 executing program 4: ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x1a3000, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r0, &(0x7f0000000100)=""/232, 0xe8) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0xc0100, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000140)=0x20) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="7472796c6f636b20f6046d00eb2866ec6f4f3d9ef3a472accb70b494c6a35f070d5280922dbf42c8c2b8cc274d4c24c17d951903110572fbefc253ac5c73708ae6cdb9b368fc38b2a91f"], 0xc) 22:21:33 executing program 5: select(0x0, 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 22:21:33 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x4, 0xa100) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x10001, 0x400, 0x1, 0x6, 0x3, 0x1, 0x3f, 0x4, 0xffffffff], 0x9, 0x9, 0x8, 0xf1, 0x9, 0x0, 0x80000000, {0x8, 0x3, 0x20, 0x5, 0x5, 0x9, 0x2, 0x9, 0x8, 0x7, 0x5, 0x5, 0x8000, 0x10000, "9732c3e33d6822fb65e0d60cade55f8fa013211d8db62ab22dfe8e6a7bd5d024"}}) accept4$rose(r3, &(0x7f0000000180)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @rose, @default, @rose]}, &(0x7f0000000040)=0x40, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) syz_open_dev$dri(&(0x7f0000000000), 0x9, 0x80c2) 22:21:33 executing program 3: select(0x40, &(0x7f0000000040)={0x1}, 0x0, 0x0, &(0x7f0000000100)) 22:21:33 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), &(0x7f0000000100)) 22:21:33 executing program 4: ioctl$SNDCTL_DSP_GETBLKSIZE(0xffffffffffffffff, 0xc0045004, &(0x7f0000000000)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x1a3000, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r0, &(0x7f0000000100)=""/232, 0xe8) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0xc0100, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000140)=0x20) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="7472796c6f636b20f6046d00eb2866ec6f4f3d9ef3a472accb70b494c6a35f070d5280922dbf42c8c2b8cc274d4c24c17d951903110572fbefc253ac5c73708ae6cdb9b368fc38b2a91f"], 0xc) 22:21:33 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x62) 22:21:33 executing program 0: select(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 22:21:33 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x4, 0xa100) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x10001, 0x400, 0x1, 0x6, 0x3, 0x1, 0x3f, 0x4, 0xffffffff], 0x9, 0x9, 0x8, 0xf1, 0x9, 0x0, 0x80000000, {0x8, 0x3, 0x20, 0x5, 0x5, 0x9, 0x2, 0x9, 0x8, 0x7, 0x5, 0x5, 0x8000, 0x10000, "9732c3e33d6822fb65e0d60cade55f8fa013211d8db62ab22dfe8e6a7bd5d024"}}) accept4$rose(r3, &(0x7f0000000180)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @rose, @default, @rose]}, &(0x7f0000000040)=0x40, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) 22:21:33 executing program 3: select(0x40, &(0x7f0000000040)={0x1}, 0x0, 0x0, &(0x7f0000000100)) 22:21:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$dsp(r2, &(0x7f0000000080)="27f50d619ae9468e59690ce2c5eff133b20371a13660d3e4b316d503c86d838d98b80dd607a5eca49f8a730c6dc050380bd04e43abb34583fcf0fcee7fd4d70570760b948139a7c07c4c5e3167b451eafd9ff490f1ab3e11734c81d497ea5c991bd71dd7a31a3af666f801b8185fb061bc29b55ec7", 0x75) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:21:33 executing program 2: syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x62) 22:21:33 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$dsp(r2, &(0x7f0000000080)="27f50d619ae9468e59690ce2c5eff133b20371a13660d3e4b316d503c86d838d98b80dd607a5eca49f8a730c6dc050380bd04e43abb34583fcf0fcee7fd4d70570760b948139a7c07c4c5e3167b451eafd9ff490f1ab3e11734c81d497ea5c991bd71dd7a31a3af666f801b8185fb061bc29b55ec7", 0x75) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:21:34 executing program 5: select(0x0, 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 22:21:34 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x4, 0xa100) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x10001, 0x400, 0x1, 0x6, 0x3, 0x1, 0x3f, 0x4, 0xffffffff], 0x9, 0x9, 0x8, 0xf1, 0x9, 0x0, 0x80000000, {0x8, 0x3, 0x20, 0x5, 0x5, 0x9, 0x2, 0x9, 0x8, 0x7, 0x5, 0x5, 0x8000, 0x10000, "9732c3e33d6822fb65e0d60cade55f8fa013211d8db62ab22dfe8e6a7bd5d024"}}) accept4$rose(r2, &(0x7f0000000180)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @rose, @default, @rose]}, &(0x7f0000000040)=0x40, 0x0) 22:21:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$dsp(r2, &(0x7f0000000080)="27f50d619ae9468e59690ce2c5eff133b20371a13660d3e4b316d503c86d838d98b80dd607a5eca49f8a730c6dc050380bd04e43abb34583fcf0fcee7fd4d70570760b948139a7c07c4c5e3167b451eafd9ff490f1ab3e11734c81d497ea5c991bd71dd7a31a3af666f801b8185fb061bc29b55ec7", 0x75) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:21:34 executing program 2: syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x62) 22:21:34 executing program 3: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$dsp(r2, &(0x7f0000000080)="27f50d619ae9468e59690ce2c5eff133b20371a13660d3e4b316d503c86d838d98b80dd607a5eca49f8a730c6dc050380bd04e43abb34583fcf0fcee7fd4d70570760b948139a7c07c4c5e3167b451eafd9ff490f1ab3e11734c81d497ea5c991bd71dd7a31a3af666f801b8185fb061bc29b55ec7", 0x75) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:21:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$dsp(r2, &(0x7f0000000080)="27f50d619ae9468e59690ce2c5eff133b20371a13660d3e4b316d503c86d838d98b80dd607a5eca49f8a730c6dc050380bd04e43abb34583fcf0fcee7fd4d70570760b948139a7c07c4c5e3167b451eafd9ff490f1ab3e11734c81d497ea5c991bd71dd7a31a3af666f801b8185fb061bc29b55ec7", 0x75) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:21:34 executing program 3: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:34 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$dsp(r2, &(0x7f0000000080)="27f50d619ae9468e59690ce2c5eff133b20371a13660d3e4b316d503c86d838d98b80dd607a5eca49f8a730c6dc050380bd04e43abb34583fcf0fcee7fd4d70570760b948139a7c07c4c5e3167b451eafd9ff490f1ab3e11734c81d497ea5c991bd71dd7a31a3af666f801b8185fb061bc29b55ec7", 0x75) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:21:34 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) r3 = syz_open_dev$dri(&(0x7f0000000080), 0x4, 0xa100) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x10001, 0x400, 0x1, 0x6, 0x3, 0x1, 0x3f, 0x4, 0xffffffff], 0x9, 0x9, 0x8, 0xf1, 0x9, 0x0, 0x80000000, {0x8, 0x3, 0x20, 0x5, 0x5, 0x9, 0x2, 0x9, 0x8, 0x7, 0x5, 0x5, 0x8000, 0x10000, "9732c3e33d6822fb65e0d60cade55f8fa013211d8db62ab22dfe8e6a7bd5d024"}}) 22:21:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$dsp(r2, &(0x7f0000000080)="27f50d619ae9468e59690ce2c5eff133b20371a13660d3e4b316d503c86d838d98b80dd607a5eca49f8a730c6dc050380bd04e43abb34583fcf0fcee7fd4d70570760b948139a7c07c4c5e3167b451eafd9ff490f1ab3e11734c81d497ea5c991bd71dd7a31a3af666f801b8185fb061bc29b55ec7", 0x75) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:21:34 executing program 2: syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x62) 22:21:35 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 22:21:35 executing program 3: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:21:35 executing program 2: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r3, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x4, 0xa100) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x10001, 0x400, 0x1, 0x6, 0x3, 0x1, 0x3f, 0x4, 0xffffffff], 0x9, 0x9, 0x8, 0xf1, 0x9, 0x0, 0x80000000, {0x8, 0x3, 0x20, 0x5, 0x5, 0x9, 0x2, 0x9, 0x8, 0x7, 0x5, 0x5, 0x8000, 0x10000, "9732c3e33d6822fb65e0d60cade55f8fa013211d8db62ab22dfe8e6a7bd5d024"}}) accept4$rose(r2, &(0x7f0000000180)=@full={0xb, @remote, @default, 0x0, [@rose, @netrom, @bcast, @rose, @default, @rose]}, &(0x7f0000000040)=0x40, 0x0) 22:21:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$dsp(r2, &(0x7f0000000080)="27f50d619ae9468e59690ce2c5eff133b20371a13660d3e4b316d503c86d838d98b80dd607a5eca49f8a730c6dc050380bd04e43abb34583fcf0fcee7fd4d70570760b948139a7c07c4c5e3167b451eafd9ff490f1ab3e11734c81d497ea5c991bd71dd7a31a3af666f801b8185fb061bc29b55ec7", 0x75) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:35 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) syz_open_dev$dri(&(0x7f0000000080), 0x4, 0xa100) 22:21:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$dsp(r2, &(0x7f0000000080)="27f50d619ae9468e59690ce2c5eff133b20371a13660d3e4b316d503c86d838d98b80dd607a5eca49f8a730c6dc050380bd04e43abb34583fcf0fcee7fd4d70570760b948139a7c07c4c5e3167b451eafd9ff490f1ab3e11734c81d497ea5c991bd71dd7a31a3af666f801b8185fb061bc29b55ec7", 0x75) 22:21:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:21:35 executing program 2: select(0x40, &(0x7f0000000040)={0x0, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:35 executing program 5: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 22:21:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:21:35 executing program 3: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x3, 0x0, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:35 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) 22:21:35 executing program 2: select(0x40, &(0x7f0000000040)={0x0, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:35 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:21:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:21:35 executing program 2: select(0x40, &(0x7f0000000040)={0x0, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:35 executing program 3: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:35 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) 22:21:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) 22:21:35 executing program 4: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) 22:21:36 executing program 5: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 22:21:36 executing program 3: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:36 executing program 2: select(0x0, 0x0, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:36 executing program 4: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) 22:21:36 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) 22:21:36 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) 22:21:36 executing program 0: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x1}) 22:21:36 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) 22:21:36 executing program 4: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) 22:21:36 executing program 3: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:36 executing program 2: select(0x0, 0x0, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:36 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:21:37 executing program 5: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 22:21:37 executing program 0: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x1}) 22:21:37 executing program 2: select(0x0, 0x0, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:37 executing program 3: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4}, &(0x7f0000000100)) 22:21:37 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) 22:21:37 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:21:37 executing program 2: select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:37 executing program 3: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000100)) 22:21:37 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:21:37 executing program 2: select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:37 executing program 3: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x3}, &(0x7f0000000100)) 22:21:37 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) 22:21:38 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x0) 22:21:38 executing program 0: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x1}) 22:21:38 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) 22:21:38 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) 22:21:38 executing program 2: select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:38 executing program 3: select(0x40, &(0x7f0000000040)={0x1}, 0x0, &(0x7f00000000c0)={0x3}, 0x0) 22:21:38 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) 22:21:38 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) 22:21:38 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) 22:21:38 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) 22:21:38 executing program 2: select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:38 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) 22:21:39 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x0) 22:21:39 executing program 2: select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:39 executing program 3: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000580)={0xd9, 0x8, &(0x7f0000000480)=[0x0, 0x6, 0x2, 0x1, 0x96e, 0x185e, 0x3e, 0x81], &(0x7f0000000500)=[0x456, 0x1000, 0x5, 0x9, 0x81, 0x81], &(0x7f0000000540)=[0x4, 0x3ff0]}) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) 22:21:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) 22:21:39 executing program 1: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) 22:21:39 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) 22:21:39 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) 22:21:39 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) 22:21:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) 22:21:39 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x1}) 22:21:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) 22:21:39 executing program 2: select(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:39 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x0) 22:21:39 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x1}) 22:21:39 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 22:21:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, 0x0) 22:21:39 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) 22:21:39 executing program 2: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:39 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f00000000c0)={0x100, 0x3, &(0x7f0000000000)=[0xe2, 0x400, 0x7], &(0x7f0000000040)=[0x2], &(0x7f0000000080)=[0x5, 0x0, 0x3, 0xca5, 0x1, 0x7]}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:21:39 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 22:21:39 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x1}) 22:21:40 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) 22:21:40 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f00000000c0)={0x100, 0x3, &(0x7f0000000000)=[0xe2, 0x400, 0x7], &(0x7f0000000040)=[0x2], &(0x7f0000000080)=[0x5, 0x0, 0x3, 0xca5, 0x1, 0x7]}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:21:40 executing program 5: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, 0x0, 0x0) 22:21:40 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 22:21:40 executing program 2: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)) 22:21:40 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) 22:21:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 22:21:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f00000000c0)={0x100, 0x3, &(0x7f0000000000)=[0xe2, 0x400, 0x7], &(0x7f0000000040)=[0x2], &(0x7f0000000080)=[0x5, 0x0, 0x3, 0xca5, 0x1, 0x7]}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:21:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 22:21:40 executing program 3: select(0x0, 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 22:21:40 executing program 2: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)) 22:21:40 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) 22:21:40 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f00000000c0)={0x100, 0x3, &(0x7f0000000000)=[0xe2, 0x400, 0x7], &(0x7f0000000040)=[0x2], &(0x7f0000000080)=[0x5, 0x0, 0x3, 0xca5, 0x1, 0x7]}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:21:40 executing program 5: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)) 22:21:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 22:21:40 executing program 2: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)) 22:21:40 executing program 5: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)) 22:21:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)) 22:21:41 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) 22:21:41 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:21:41 executing program 5: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)) 22:21:41 executing program 3: select(0x0, 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 22:21:41 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)) 22:21:41 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 22:21:41 executing program 1: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000440)={0x2, 0x80000001, 0x36c, 0x4000}) 22:21:41 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:41 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:21:41 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 22:21:41 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 22:21:41 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:21:41 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)) 22:21:41 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:41 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 22:21:42 executing program 3: select(0x0, 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0), 0x0) 22:21:42 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 22:21:42 executing program 4: ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 22:21:42 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 22:21:42 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:42 executing program 5: select(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0) 22:21:42 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3, 0x0, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:42 executing program 4: ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 22:21:42 executing program 0: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:42 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 22:21:42 executing program 0: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:42 executing program 4: ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 22:21:43 executing program 3: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 22:21:43 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:43 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x0, 0x80000001, 0x36c, 0x4000}) 22:21:43 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:21:43 executing program 0: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:43 executing program 5: select(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0) 22:21:43 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:21:43 executing program 0: select(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:43 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:43 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x0, 0x80000001, 0x36c, 0x4000}) 22:21:43 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:21:43 executing program 0: select(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:44 executing program 3: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 22:21:44 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x0, 0x80000001, 0x36c, 0x4000}) 22:21:44 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:44 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 22:21:44 executing program 0: select(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) 22:21:44 executing program 5: select(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0) 22:21:44 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4}, &(0x7f0000000100)) 22:21:44 executing program 0: select(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)) 22:21:44 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 22:21:44 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x2, 0x0, 0x36c, 0x4000}) 22:21:44 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000100)) 22:21:44 executing program 0: select(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0) 22:21:45 executing program 3: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0) 22:21:45 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 22:21:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x2, 0x0, 0x0, 0x4000}) 22:21:45 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3}, &(0x7f0000000100)) 22:21:45 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3}, 0x0) 22:21:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x2}) 22:21:45 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x0, 0x80000001, 0x36c, 0x4000}) 22:21:45 executing program 4: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) openat$ion(0xffffffffffffff9c, &(0x7f0000000000), 0x242, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r2, 0x1}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r2, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1f}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x799f1b28}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000800}, 0x800) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:45 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x0, 0x80000001, 0x36c, 0x4000}) 22:21:45 executing program 4: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0xfffffffffffffffe}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x2, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000180)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f00000001c0)={r3, 0x1, r0}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:21:45 executing program 1: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0xfffffffffffffffe}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x2, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000180)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f00000001c0)={r3, 0x1, r0}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:21:45 executing program 0: select(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0) 22:21:46 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x0) 22:21:46 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x101400, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r1, 0x8004500f, &(0x7f0000000040)) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) 22:21:46 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x0, 0x80000001, 0x36c, 0x4000}) 22:21:46 executing program 4: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0xfffffffffffffffe}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x2, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000180)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f00000001c0)={r3, 0x1, r0}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:21:46 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3}, 0x0) 22:21:46 executing program 5: ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000440)={0x0, 0x80000001, 0x36c, 0x4000}) 22:21:46 executing program 4: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0xfffffffffffffffe}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x2, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000180)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f00000001c0)={r3, 0x1, r0}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:21:46 executing program 1: select(0x40, &(0x7f0000000040)={0x1, 0x4, 0x7, 0xfff, 0xfffffffffffffff8, 0xb2, 0x3ff, 0x7}, &(0x7f0000000080)={0x6, 0x802, 0x400, 0x8, 0xfb3, 0x5f, 0x4, 0x4}, &(0x7f00000000c0)={0x3, 0x2, 0x1, 0xfffffffffffffffc, 0xe1, 0x2, 0x4, 0x4}, &(0x7f0000000100)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x0, 0xfffffffffffffffe}, 0x10) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x2, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000180)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f00000001c0)={r3, 0x1, r0}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$rose(r4, 0x104, 0x1, &(0x7f0000000200)=0x1ff, 0x4) 22:21:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x24001, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f0000000080)={r2}) 22:21:46 executing program 5: ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000440)={0x0, 0x80000001, 0x36c, 0x4000}) 22:21:46 executing program 0: select(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0) 22:21:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x24001, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f0000000080)={r2}) 22:21:47 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x0) 22:21:47 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x6, 0x272080) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x300, 0x70bd2a, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xfffffffffffffdf9, 0x2, 0x10000}]}, 0x20}, 0x1, 0x0, 0x0, 0x81}, 0x20001001) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) add_key(&(0x7f00000000c0)='keyring\x00', 0x0, &(0x7f0000000240)="19", 0x1, 0xfffffffffffffffe) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000140)) 22:21:47 executing program 5: ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000440)={0x0, 0x80000001, 0x36c, 0x4000}) 22:21:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x24001, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f0000000080)={r2}) 22:21:47 executing program 2: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3}, 0x0) 22:21:47 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x0, 0x80000001, 0x36c, 0x4000}) 22:21:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x2, 0x8}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000140)={0x4, 0x7, 0x4}) syz_open_dev$rtc(&(0x7f0000000100), 0x4, 0x40000) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x2], 0x1, 0x81, 0x1, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x24001, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 22:21:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x2, 0x8}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000140)={0x4, 0x7, 0x4}) syz_open_dev$rtc(&(0x7f0000000100), 0x4, 0x40000) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x2], 0x1, 0x81, 0x1, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:47 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x0, 0x80000001, 0x36c, 0x4000}) 22:21:47 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x24001, 0x0) 22:21:47 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x101282, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x1, 0x53, "8764bd01748ffbe97a7defba9dfbc0748dcea5059f7cebac76afe8528804d6ea1ff62e29216f5d7faf509c6370096871d0563ebb5ae5e80726b438517ed51c67a8878b8321431dbde3d91bea8dbe235bc45144"}) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xc90, @null, @bpq0, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 22:21:47 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x0) 22:21:47 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x0, 0x80000001, 0x36c, 0x4000}) 22:21:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x2, 0x8}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000140)={0x4, 0x7, 0x4}) syz_open_dev$rtc(&(0x7f0000000100), 0x4, 0x40000) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x2], 0x1, 0x81, 0x1, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:47 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x101282, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x1, 0x53, "8764bd01748ffbe97a7defba9dfbc0748dcea5059f7cebac76afe8528804d6ea1ff62e29216f5d7faf509c6370096871d0563ebb5ae5e80726b438517ed51c67a8878b8321431dbde3d91bea8dbe235bc45144"}) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xc90, @null, @bpq0, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 22:21:48 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000440)={0x0, 0x80000001, 0x36c, 0x4000}) 22:21:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:21:48 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x101282, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000040)={0x1, 0x53, "8764bd01748ffbe97a7defba9dfbc0748dcea5059f7cebac76afe8528804d6ea1ff62e29216f5d7faf509c6370096871d0563ebb5ae5e80726b438517ed51c67a8878b8321431dbde3d91bea8dbe235bc45144"}) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xc90, @null, @bpq0, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 22:21:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x2, 0x8}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000140)={0x4, 0x7, 0x4}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x2], 0x1, 0x81, 0x1, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x24001, 0x0) 22:21:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 22:21:48 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000440)={0x0, 0x80000001, 0x36c, 0x4000}) 22:21:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x2, 0x8}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x2], 0x1, 0x81, 0x1, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:48 executing program 3: select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, 0x0, 0x0) 22:21:48 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x101282, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x1, 0x53, "8764bd01748ffbe97a7defba9dfbc0748dcea5059f7cebac76afe8528804d6ea1ff62e29216f5d7faf509c6370096871d0563ebb5ae5e80726b438517ed51c67a8878b8321431dbde3d91bea8dbe235bc45144"}) 22:21:48 executing program 2: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000440)={0x0, 0x80000001, 0x36c, 0x4000}) 22:21:48 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000440)={0x0, 0x80000001, 0x36c, 0x4000}) 22:21:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) 22:21:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x2], 0x1, 0x81, 0x1, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:48 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 22:21:48 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) 22:21:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x2], 0x1, 0x81, 0x1, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:48 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000040)={0x1, 0x53, "8764bd01748ffbe97a7defba9dfbc0748dcea5059f7cebac76afe8528804d6ea1ff62e29216f5d7faf509c6370096871d0563ebb5ae5e80726b438517ed51c67a8878b8321431dbde3d91bea8dbe235bc45144"}) 22:21:48 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x4) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000000)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) getsockopt$rose(r1, 0x104, 0x7, 0x0, &(0x7f00000001c0)) 22:21:49 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000040)={0x1, 0x53, "8764bd01748ffbe97a7defba9dfbc0748dcea5059f7cebac76afe8528804d6ea1ff62e29216f5d7faf509c6370096871d0563ebb5ae5e80726b438517ed51c67a8878b8321431dbde3d91bea8dbe235bc45144"}) 22:21:49 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 22:21:49 executing program 4: ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) 22:21:49 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:49 executing program 4: ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) 22:21:49 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 22:21:49 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x4) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000000)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) getsockopt$rose(r1, 0x104, 0x7, 0x0, &(0x7f00000001c0)) 22:21:49 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:49 executing program 1: ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x2], 0x1, 0x81, 0x1, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:49 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x0, 0x0, 0x36c, 0x4000}) 22:21:49 executing program 0: syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000040)={0x1, 0x53, "8764bd01748ffbe97a7defba9dfbc0748dcea5059f7cebac76afe8528804d6ea1ff62e29216f5d7faf509c6370096871d0563ebb5ae5e80726b438517ed51c67a8878b8321431dbde3d91bea8dbe235bc45144"}) 22:21:49 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200), 0x400001, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xa4, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10e}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8, 0x1, r2}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x20000000}, 0x440c1) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SIOCRSGCAUSE(r6, 0x89e0, &(0x7f00000000c0)) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r7, 0x890c, &(0x7f0000000000)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3ff, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={'rose', 0x0}, 0x0, [@default, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 22:21:49 executing program 4: ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) 22:21:49 executing program 1: ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x2], 0x1, 0x81, 0x1, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:49 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) 22:21:49 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x4000}) 22:21:49 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x101282, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x1, 0x53, "8764bd01748ffbe97a7defba9dfbc0748dcea5059f7cebac76afe8528804d6ea1ff62e29216f5d7faf509c6370096871d0563ebb5ae5e80726b438517ed51c67a8878b8321431dbde3d91bea8dbe235bc45144"}) 22:21:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x6}) 22:21:49 executing program 1: ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x2], 0x1, 0x81, 0x1, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:49 executing program 0: r0 = openat$random(0xffffffffffffff9c, 0x0, 0x101282, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x1, 0x53, "8764bd01748ffbe97a7defba9dfbc0748dcea5059f7cebac76afe8528804d6ea1ff62e29216f5d7faf509c6370096871d0563ebb5ae5e80726b438517ed51c67a8878b8321431dbde3d91bea8dbe235bc45144"}) 22:21:49 executing program 2: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) 22:21:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x6}) 22:21:49 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) 22:21:49 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000440)) 22:21:49 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x2], 0x1, 0x81, 0x1, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:49 executing program 2: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) 22:21:49 executing program 0: r0 = openat$random(0xffffffffffffff9c, 0x0, 0x101282, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x1, 0x53, "8764bd01748ffbe97a7defba9dfbc0748dcea5059f7cebac76afe8528804d6ea1ff62e29216f5d7faf509c6370096871d0563ebb5ae5e80726b438517ed51c67a8878b8321431dbde3d91bea8dbe235bc45144"}) 22:21:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x6}) 22:21:49 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) 22:21:49 executing program 2: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) 22:21:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) 22:21:49 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x2], 0x1, 0x81, 0x1, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x6}) 22:21:49 executing program 0: r0 = openat$random(0xffffffffffffff9c, 0x0, 0x101282, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x1, 0x53, "8764bd01748ffbe97a7defba9dfbc0748dcea5059f7cebac76afe8528804d6ea1ff62e29216f5d7faf509c6370096871d0563ebb5ae5e80726b438517ed51c67a8878b8321431dbde3d91bea8dbe235bc45144"}) 22:21:49 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) 22:21:49 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) 22:21:49 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x2], 0x1, 0x81, 0x1, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x6}) 22:21:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x6}) 22:21:49 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) 22:21:49 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) 22:21:49 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x1, 0x53, "8764bd01748ffbe97a7defba9dfbc0748dcea5059f7cebac76afe8528804d6ea1ff62e29216f5d7faf509c6370096871d0563ebb5ae5e80726b438517ed51c67a8878b8321431dbde3d91bea8dbe235bc45144"}) 22:21:49 executing program 1: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x2], 0x1, 0x81, 0x1, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:49 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) 22:21:49 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) 22:21:49 executing program 3: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x6}) 22:21:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x6}) 22:21:49 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000040)={0x1, 0x53, "8764bd01748ffbe97a7defba9dfbc0748dcea5059f7cebac76afe8528804d6ea1ff62e29216f5d7faf509c6370096871d0563ebb5ae5e80726b438517ed51c67a8878b8321431dbde3d91bea8dbe235bc45144"}) 22:21:49 executing program 1: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x2], 0x1, 0x81, 0x1, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:49 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000040)={0x2, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) 22:21:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x6}) 22:21:49 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) 22:21:49 executing program 3: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x6}) 22:21:49 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000040)={0x1, 0x53, "8764bd01748ffbe97a7defba9dfbc0748dcea5059f7cebac76afe8528804d6ea1ff62e29216f5d7faf509c6370096871d0563ebb5ae5e80726b438517ed51c67a8878b8321431dbde3d91bea8dbe235bc45144"}) 22:21:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:50 executing program 1: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x2], 0x1, 0x81, 0x1, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, 0x0) 22:21:50 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) 22:21:50 executing program 3: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x6}) 22:21:50 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000040)={0x1, 0x53, "8764bd01748ffbe97a7defba9dfbc0748dcea5059f7cebac76afe8528804d6ea1ff62e29216f5d7faf509c6370096871d0563ebb5ae5e80726b438517ed51c67a8878b8321431dbde3d91bea8dbe235bc45144"}) 22:21:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, 0x0) 22:21:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) 22:21:50 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) 22:21:50 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x6}) 22:21:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, 0x0) 22:21:50 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 22:21:50 executing program 5: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3}) 22:21:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, 0x0) 22:21:50 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) 22:21:50 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x6}) 22:21:50 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 22:21:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, 0x0) 22:21:50 executing program 5: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3}) 22:21:50 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x6}) 22:21:50 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) 22:21:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x0, 0x7fffffff, 0x4, 0x7f, 0x3ff0, 0x2740000}) 22:21:50 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 22:21:50 executing program 5: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3}) 22:21:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, 0x0) 22:21:50 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x6}) 22:21:50 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) 22:21:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x7f, 0x3ff0, 0x2740000}) 22:21:50 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x53, "8764bd01748ffbe97a7defba9dfbc0748dcea5059f7cebac76afe8528804d6ea1ff62e29216f5d7faf509c6370096871d0563ebb5ae5e80726b438517ed51c67a8878b8321431dbde3d91bea8dbe235bc45144"}) 22:21:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x81, 0x1, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:50 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) 22:21:50 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x0, 0x0}) 22:21:50 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x6}) 22:21:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7f, 0x3ff0, 0x2740000}) 22:21:50 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x53, "8764bd01748ffbe97a7defba9dfbc0748dcea5059f7cebac76afe8528804d6ea1ff62e29216f5d7faf509c6370096871d0563ebb5ae5e80726b438517ed51c67a8878b8321431dbde3d91bea8dbe235bc45144"}) 22:21:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:50 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) 22:21:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x634801, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x77b, 0x4) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000040)=0xc000c) mmap$dsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000003, 0x80010, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 22:21:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3ff0, 0x2740000}) 22:21:50 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x6}) 22:21:50 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x53, "8764bd01748ffbe97a7defba9dfbc0748dcea5059f7cebac76afe8528804d6ea1ff62e29216f5d7faf509c6370096871d0563ebb5ae5e80726b438517ed51c67a8878b8321431dbde3d91bea8dbe235bc45144"}) 22:21:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x81, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:50 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3}) 22:21:50 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 22:21:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2740000}) 22:21:50 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x1}) 22:21:50 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="020026bd7000fcdbdf250f000000050037000100000005002f000100000008003c00ffffff7f060028000400000005003500e500000008000600", @ANYRES32=0x0, @ANYBLOB="0c002c0029000000df93f61d1838fd98f23f53503e186adf4d33eadc6f3912490e605dcf0dfc83a4ac00f0a42d8ecf80cf0ef39bbc4375af4f216edc794988"], 0x4c}, 0x1, 0x0, 0x0, 0x4000040}, 0x40) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x307800, 0x0) write$vga_arbiter(r2, &(0x7f0000000080), 0xf) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000040)={0x6, 0x1, 0x800}) ioctl$SIOCRSACCEPT(r0, 0x89e3) getsockopt$rose(r2, 0x104, 0x6, &(0x7f0000000140), &(0x7f0000000180)=0x4) 22:21:50 executing program 5: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3}) 22:21:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:50 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 22:21:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)) 22:21:50 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2740000}) 22:21:50 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001540)={0x6, &(0x7f0000000000)=""/29, &(0x7f0000001480)=[{0x200, 0x90, 0x3, &(0x7f0000000040)=""/144}, {0x9, 0x12, 0x589e9a10, &(0x7f0000000100)=""/18}, {0x6, 0xe5, 0x20000000, &(0x7f0000000140)=""/229}, {0x7f, 0x1000, 0xf044, &(0x7f0000000380)=""/4096}, {0x3, 0xbf, 0xc23, &(0x7f0000000280)=""/191}, {0x100, 0xec, 0x1, &(0x7f0000001380)=""/236}]}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f00000015c0)={&(0x7f0000001580)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000002a80)={0x8, &(0x7f0000001600)=""/82, &(0x7f00000029c0)=[{0x41f, 0x2c, 0x5, &(0x7f0000001680)=""/44}, {0x7, 0x22, 0x800, &(0x7f00000016c0)=""/34}, {0x4, 0x84, 0x0, &(0x7f0000001700)=""/132}, {0x81, 0x25, 0x80000000, &(0x7f00000017c0)=""/37}, {0x6, 0x1000, 0x7, &(0x7f0000001800)=""/4096}, {0x101, 0x5e, 0x1, &(0x7f0000002800)=""/94}, {0x6, 0xfa, 0x5878f37d, &(0x7f0000002880)=""/250}, {0x91c5, 0x3c, 0xffffff7f, &(0x7f0000002980)=""/60}]}) 22:21:50 executing program 5: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3}) 22:21:50 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 22:21:50 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4, {0x8001, 0x4, 0x3, 0x80000000}}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x7, 0x0, &(0x7f00000001c0)) 22:21:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x634801, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x77b, 0x4) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000040)=0xc000c) mmap$dsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000003, 0x80010, 0xffffffffffffffff, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:21:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001540)={0x6, &(0x7f0000000000)=""/29, &(0x7f0000001480)=[{0x200, 0x90, 0x3, &(0x7f0000000040)=""/144}, {0x9, 0x12, 0x589e9a10, &(0x7f0000000100)=""/18}, {0x6, 0xe5, 0x20000000, &(0x7f0000000140)=""/229}, {0x7f, 0x1000, 0xf044, &(0x7f0000000380)=""/4096}, {0x3, 0xbf, 0xc23, &(0x7f0000000280)=""/191}, {0x100, 0xec, 0x1, &(0x7f0000001380)=""/236}]}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f00000015c0)={&(0x7f0000001580)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000002a80)={0x8, &(0x7f0000001600)=""/82, &(0x7f00000029c0)=[{0x41f, 0x2c, 0x5, &(0x7f0000001680)=""/44}, {0x7, 0x22, 0x800, &(0x7f00000016c0)=""/34}, {0x4, 0x84, 0x0, &(0x7f0000001700)=""/132}, {0x81, 0x25, 0x80000000, &(0x7f00000017c0)=""/37}, {0x6, 0x1000, 0x7, &(0x7f0000001800)=""/4096}, {0x101, 0x5e, 0x1, &(0x7f0000002800)=""/94}, {0x6, 0xfa, 0x5878f37d, &(0x7f0000002880)=""/250}, {0x91c5, 0x3c, 0xffffff7f, &(0x7f0000002980)=""/60}]}) 22:21:51 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)) 22:21:51 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x800000, 0x4) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @rose, 0x0, [@null, @rose, @remote, @null, @default, @null]}, &(0x7f0000000040)=0x40, 0x80000) setsockopt$rose(r1, 0x104, 0x2, 0x0, 0x0) 22:21:51 executing program 5: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000000)={0x3}) 22:21:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x634801, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x77b, 0x4) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000040)=0xc000c) mmap$dsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000003, 0x80010, 0xffffffffffffffff, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:21:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001540)={0x6, &(0x7f0000000000)=""/29, &(0x7f0000001480)=[{0x200, 0x90, 0x3, &(0x7f0000000040)=""/144}, {0x9, 0x12, 0x589e9a10, &(0x7f0000000100)=""/18}, {0x6, 0xe5, 0x20000000, &(0x7f0000000140)=""/229}, {0x7f, 0x1000, 0xf044, &(0x7f0000000380)=""/4096}, {0x3, 0xbf, 0xc23, &(0x7f0000000280)=""/191}, {0x100, 0xec, 0x1, &(0x7f0000001380)=""/236}]}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f00000015c0)={&(0x7f0000001580)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000002a80)={0x8, &(0x7f0000001600)=""/82, &(0x7f00000029c0)=[{0x41f, 0x2c, 0x5, &(0x7f0000001680)=""/44}, {0x7, 0x22, 0x800, &(0x7f00000016c0)=""/34}, {0x4, 0x84, 0x0, &(0x7f0000001700)=""/132}, {0x81, 0x25, 0x80000000, &(0x7f00000017c0)=""/37}, {0x6, 0x1000, 0x7, &(0x7f0000001800)=""/4096}, {0x101, 0x5e, 0x1, &(0x7f0000002800)=""/94}, {0x6, 0xfa, 0x5878f37d, &(0x7f0000002880)=""/250}, {0x91c5, 0x3c, 0xffffff7f, &(0x7f0000002980)=""/60}]}) 22:21:51 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x400000, 0xa842) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r1, 0x104, 0x7, 0x0, &(0x7f00000001c0)=0x41) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 22:21:51 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x800000, 0x4) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @rose, 0x0, [@null, @rose, @remote, @null, @default, @null]}, &(0x7f0000000040)=0x40, 0x80000) setsockopt$rose(r1, 0x104, 0x2, 0x0, 0x0) 22:21:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x634801, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x77b, 0x4) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000040)=0xc000c) mmap$dsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000003, 0x80010, 0xffffffffffffffff, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:21:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 22:21:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001540)={0x6, &(0x7f0000000000)=""/29, &(0x7f0000001480)=[{0x200, 0x90, 0x3, &(0x7f0000000040)=""/144}, {0x9, 0x12, 0x589e9a10, &(0x7f0000000100)=""/18}, {0x6, 0xe5, 0x20000000, &(0x7f0000000140)=""/229}, {0x7f, 0x1000, 0xf044, &(0x7f0000000380)=""/4096}, {0x3, 0xbf, 0xc23, &(0x7f0000000280)=""/191}, {0x100, 0xec, 0x1, &(0x7f0000001380)=""/236}]}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f00000015c0)={&(0x7f0000001580)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) 22:21:51 executing program 3: ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000040)) r3 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r3, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:51 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x800000, 0x4) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @rose, 0x0, [@null, @rose, @remote, @null, @default, @null]}, &(0x7f0000000040)=0x40, 0x80000) setsockopt$rose(r1, 0x104, 0x2, 0x0, 0x0) 22:21:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x6, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 22:21:51 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[0x4, 0x10001, 0xb8, 0x3, 0x7fffffff], 0x5, 0x1e29517b, 0x40, 0xc00000, 0x3, 0x82ad, 0x400, {0x20, 0xcc, 0x77, 0xfffd, 0xd3, 0x5, 0x5, 0x4, 0x795, 0x4, 0x0, 0x3434, 0x48, 0x5, "11bcc05ab4fd6422d017906ca1363aa8fa32223c89a217a5b64e2edcf3b62409"}}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x634801, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x77b, 0x4) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000040)=0xc000c) mmap$dsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000003, 0x80010, 0xffffffffffffffff, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 22:21:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001540)={0x6, &(0x7f0000000000)=""/29, &(0x7f0000001480)=[{0x200, 0x90, 0x3, &(0x7f0000000040)=""/144}, {0x9, 0x12, 0x589e9a10, &(0x7f0000000100)=""/18}, {0x6, 0xe5, 0x20000000, &(0x7f0000000140)=""/229}, {0x7f, 0x1000, 0xf044, &(0x7f0000000380)=""/4096}, {0x3, 0xbf, 0xc23, &(0x7f0000000280)=""/191}, {0x100, 0xec, 0x1, &(0x7f0000001380)=""/236}]}) 22:21:51 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x800000, 0x4) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @rose, 0x0, [@null, @rose, @remote, @null, @default, @null]}, &(0x7f0000000040)=0x40, 0x80000) 22:21:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 22:21:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x7, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:51 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x8, 0x40200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0xfffff9be, 0x39565559, 0x8, 0x1, 0x3, @discrete={0xf06, 0x7}}) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000340)={0x0}) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 22:21:51 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x800000, 0x4) 22:21:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001540)={0x6, &(0x7f0000000000)=""/29, &(0x7f0000001480)=[{0x200, 0x90, 0x3, &(0x7f0000000040)=""/144}, {0x9, 0x12, 0x589e9a10, &(0x7f0000000100)=""/18}, {0x6, 0xe5, 0x20000000, &(0x7f0000000140)=""/229}, {0x7f, 0x1000, 0xf044, &(0x7f0000000380)=""/4096}, {0x3, 0xbf, 0xc23, &(0x7f0000000280)=""/191}, {0x100, 0xec, 0x1, &(0x7f0000001380)=""/236}]}) 22:21:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x62, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x634801, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x77b, 0x4) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000040)=0xc000c) mmap$dsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000003, 0x80010, 0xffffffffffffffff, 0x0) 22:21:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)) 22:21:51 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 22:21:51 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800000, 0x4) 22:21:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:51 executing program 2: ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000001540)={0x6, &(0x7f0000000000)=""/29, &(0x7f0000001480)=[{0x200, 0x90, 0x3, &(0x7f0000000040)=""/144}, {0x9, 0x12, 0x589e9a10, &(0x7f0000000100)=""/18}, {0x6, 0xe5, 0x20000000, &(0x7f0000000140)=""/229}, {0x7f, 0x1000, 0xf044, &(0x7f0000000380)=""/4096}, {0x3, 0xbf, 0xc23, &(0x7f0000000280)=""/191}, {0x100, 0xec, 0x1, &(0x7f0000001380)=""/236}]}) 22:21:51 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x800000, 0x4) 22:21:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)) 22:21:51 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800000, 0x4) 22:21:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:51 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)) 22:21:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x634801, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x77b, 0x4) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000040)=0xc000c) 22:21:51 executing program 2: ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000001540)={0x6, &(0x7f0000000000)=""/29, &(0x7f0000001480)=[{0x200, 0x90, 0x3, &(0x7f0000000040)=""/144}, {0x9, 0x12, 0x589e9a10, &(0x7f0000000100)=""/18}, {0x6, 0xe5, 0x20000000, &(0x7f0000000140)=""/229}, {0x7f, 0x1000, 0xf044, &(0x7f0000000380)=""/4096}, {0x3, 0xbf, 0xc23, &(0x7f0000000280)=""/191}, {0x100, 0xec, 0x1, &(0x7f0000001380)=""/236}]}) 22:21:51 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x800000, 0x4) 22:21:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:51 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800000, 0x4) 22:21:51 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x800000, 0x4) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @rose, 0x0, [@null, @rose, @remote, @null, @default, @null]}, &(0x7f0000000040)=0x40, 0x80000) 22:21:51 executing program 2: ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000001540)={0x6, &(0x7f0000000000)=""/29, &(0x7f0000001480)=[{0x200, 0x90, 0x3, &(0x7f0000000040)=""/144}, {0x9, 0x12, 0x589e9a10, &(0x7f0000000100)=""/18}, {0x6, 0xe5, 0x20000000, &(0x7f0000000140)=""/229}, {0x7f, 0x1000, 0xf044, &(0x7f0000000380)=""/4096}, {0x3, 0xbf, 0xc23, &(0x7f0000000280)=""/191}, {0x100, 0xec, 0x1, &(0x7f0000001380)=""/236}]}) 22:21:51 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x800000, 0x4) 22:21:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x634801, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x77b, 0x4) 22:21:51 executing program 0: socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800000, 0x4) 22:21:51 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x800000, 0x4) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @rose, 0x0, [@null, @rose, @remote, @null, @default, @null]}, &(0x7f0000000040)=0x40, 0x80000) 22:21:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:51 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001540)={0x6, &(0x7f0000000000)=""/29, &(0x7f0000001480)=[{0x200, 0x90, 0x3, &(0x7f0000000040)=""/144}, {0x9, 0x12, 0x589e9a10, &(0x7f0000000100)=""/18}, {0x6, 0xe5, 0x20000000, &(0x7f0000000140)=""/229}, {0x7f, 0x1000, 0xf044, &(0x7f0000000380)=""/4096}, {0x3, 0xbf, 0xc23, &(0x7f0000000280)=""/191}, {0x100, 0xec, 0x1, &(0x7f0000001380)=""/236}]}) 22:21:52 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800000, 0x4) 22:21:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:52 executing program 0: socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800000, 0x4) 22:21:52 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x800000, 0x4) accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@full={0xb, @remote, @rose, 0x0, [@null, @rose, @remote, @null, @default, @null]}, &(0x7f0000000040)=0x40, 0x80000) 22:21:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x634801, 0x0) 22:21:52 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800000, 0x4) 22:21:52 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001540)={0x6, &(0x7f0000000000)=""/29, &(0x7f0000001480)=[{0x200, 0x90, 0x3, &(0x7f0000000040)=""/144}, {0x9, 0x12, 0x589e9a10, &(0x7f0000000100)=""/18}, {0x6, 0xe5, 0x20000000, &(0x7f0000000140)=""/229}, {0x7f, 0x1000, 0xf044, &(0x7f0000000380)=""/4096}, {0x3, 0xbf, 0xc23, &(0x7f0000000280)=""/191}, {0x100, 0xec, 0x1, &(0x7f0000001380)=""/236}]}) 22:21:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:52 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001540)={0x6, &(0x7f0000000000)=""/29, &(0x7f0000001480)=[{0x200, 0x90, 0x3, &(0x7f0000000040)=""/144}, {0x9, 0x12, 0x589e9a10, &(0x7f0000000100)=""/18}, {0x6, 0xe5, 0x20000000, &(0x7f0000000140)=""/229}, {0x7f, 0x1000, 0xf044, &(0x7f0000000380)=""/4096}, {0x3, 0xbf, 0xc23, &(0x7f0000000280)=""/191}, {0x100, 0xec, 0x1, &(0x7f0000001380)=""/236}]}) 22:21:52 executing program 0: socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800000, 0x4) 22:21:52 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x800000, 0x4) 22:21:52 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800000, 0x4) 22:21:52 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 22:21:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:52 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000001540)={0x6, &(0x7f0000000000)=""/29, &(0x7f0000001480)=[{0x200, 0x90, 0x3, &(0x7f0000000040)=""/144}, {0x9, 0x12, 0x589e9a10, &(0x7f0000000100)=""/18}, {0x6, 0xe5, 0x20000000, &(0x7f0000000140)=""/229}, {0x7f, 0x1000, 0xf044, &(0x7f0000000380)=""/4096}, {0x3, 0xbf, 0xc23, &(0x7f0000000280)=""/191}, {0x100, 0xec, 0x1, &(0x7f0000001380)=""/236}]}) 22:21:52 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800000, 0x4) 22:21:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) 22:21:52 executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800000, 0x4) 22:21:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:52 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 22:21:52 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000001540)={0x6, &(0x7f0000000000)=""/29, &(0x7f0000001480)=[{0x200, 0x90, 0x3, &(0x7f0000000040)=""/144}, {0x9, 0x12, 0x589e9a10, &(0x7f0000000100)=""/18}, {0x6, 0xe5, 0x20000000, &(0x7f0000000140)=""/229}, {0x7f, 0x1000, 0xf044, &(0x7f0000000380)=""/4096}, {0x3, 0xbf, 0xc23, &(0x7f0000000280)=""/191}, {0x100, 0xec, 0x1, &(0x7f0000001380)=""/236}]}) 22:21:52 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800000, 0x4) 22:21:52 executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800000, 0x4) 22:21:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) socket$pppl2tp(0x18, 0x1, 0x1) 22:21:52 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000001540)={0x6, &(0x7f0000000000)=""/29, &(0x7f0000001480)=[{0x200, 0x90, 0x3, &(0x7f0000000040)=""/144}, {0x9, 0x12, 0x589e9a10, &(0x7f0000000100)=""/18}, {0x6, 0xe5, 0x20000000, &(0x7f0000000140)=""/229}, {0x7f, 0x1000, 0xf044, &(0x7f0000000380)=""/4096}, {0x3, 0xbf, 0xc23, &(0x7f0000000280)=""/191}, {0x100, 0xec, 0x1, &(0x7f0000001380)=""/236}]}) 22:21:52 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 22:21:52 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800000, 0x4) 22:21:52 executing program 3: socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800000, 0x4) 22:21:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "42c3fb50d381c54c0b2e1c7cdb01493bab6dc3b72a78f215fe6e3185ed372435"}}) 22:21:52 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, 0x0) 22:21:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x634801, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x77b, 0x4) 22:21:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 22:21:52 executing program 5: socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800000, 0x4) 22:21:52 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 22:21:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x40682, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000180)={0xf0, &(0x7f0000000080)="0e6f556e61f2a437163c8a990ef9cd2db4add12a353cb05335970f5340e11ad68cbc4d05d1403a852059aa51de9816d1a220b1e458f1ff9444da56fc84480476500defb1bd3585ee5444f10ce9b12f4136997c87bfdba6aaebdddcd70f7e25a5899545e6afcb3b3b13024ea7d68ac68db7d6c97075580fabfb1699ac5a7ce66d82ca01f940f5bfc5f32160275aa0d00b9404c3559f9b3099411bb13863ddf07a07952622cfe7093267824a626b20a1cc3bf8261099083d10a14dd39ff240bdd6c64ba29b870412af344664865d372138e627641730649a8a3a85a84dae3f868824c431248d7a9ddb2f44208ffad39dbe"}) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x503000) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000280)={r5}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r2, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000380)={0x67, &(0x7f00000002c0)="fd1a86a81eb80d58e199d08d1d0909806ec9335d770d5eacd020644709d684c0d8eadb934589e9b045a4a4db1bcc92fa2612ae6aad129695e0b6818d7724a0fb5800978b45f4fab60eb249d34832c73235914127b5dfbf240067ac80245f6b32c7617e1bd718bc"}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x1, 0x8}) 22:21:52 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, 0x0) 22:21:52 executing program 5: socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800000, 0x4) 22:21:52 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 22:21:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x634801, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x77b, 0x4) 22:21:52 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, 0x0) 22:21:52 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 22:21:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x40682, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000180)={0xf0, &(0x7f0000000080)="0e6f556e61f2a437163c8a990ef9cd2db4add12a353cb05335970f5340e11ad68cbc4d05d1403a852059aa51de9816d1a220b1e458f1ff9444da56fc84480476500defb1bd3585ee5444f10ce9b12f4136997c87bfdba6aaebdddcd70f7e25a5899545e6afcb3b3b13024ea7d68ac68db7d6c97075580fabfb1699ac5a7ce66d82ca01f940f5bfc5f32160275aa0d00b9404c3559f9b3099411bb13863ddf07a07952622cfe7093267824a626b20a1cc3bf8261099083d10a14dd39ff240bdd6c64ba29b870412af344664865d372138e627641730649a8a3a85a84dae3f868824c431248d7a9ddb2f44208ffad39dbe"}) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x503000) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000280)={r5}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r2, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000380)={0x67, &(0x7f00000002c0)="fd1a86a81eb80d58e199d08d1d0909806ec9335d770d5eacd020644709d684c0d8eadb934589e9b045a4a4db1bcc92fa2612ae6aad129695e0b6818d7724a0fb5800978b45f4fab60eb249d34832c73235914127b5dfbf240067ac80245f6b32c7617e1bd718bc"}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x1, 0x8}) 22:21:52 executing program 5: socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x800000, 0x4) 22:21:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:52 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001540)={0x6, 0x0, &(0x7f0000001480)=[{0x200, 0x90, 0x3, &(0x7f0000000040)=""/144}, {0x9, 0x12, 0x589e9a10, &(0x7f0000000100)=""/18}, {0x6, 0xe5, 0x20000000, &(0x7f0000000140)=""/229}, {0x7f, 0x1000, 0xf044, &(0x7f0000000380)=""/4096}, {0x3, 0xbf, 0xc23, &(0x7f0000000280)=""/191}, {0x100, 0xec, 0x1, &(0x7f0000001380)=""/236}]}) 22:21:52 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 22:21:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x40682, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000180)={0xf0, &(0x7f0000000080)="0e6f556e61f2a437163c8a990ef9cd2db4add12a353cb05335970f5340e11ad68cbc4d05d1403a852059aa51de9816d1a220b1e458f1ff9444da56fc84480476500defb1bd3585ee5444f10ce9b12f4136997c87bfdba6aaebdddcd70f7e25a5899545e6afcb3b3b13024ea7d68ac68db7d6c97075580fabfb1699ac5a7ce66d82ca01f940f5bfc5f32160275aa0d00b9404c3559f9b3099411bb13863ddf07a07952622cfe7093267824a626b20a1cc3bf8261099083d10a14dd39ff240bdd6c64ba29b870412af344664865d372138e627641730649a8a3a85a84dae3f868824c431248d7a9ddb2f44208ffad39dbe"}) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x503000) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000280)={r5}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r2, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000380)={0x67, &(0x7f00000002c0)="fd1a86a81eb80d58e199d08d1d0909806ec9335d770d5eacd020644709d684c0d8eadb934589e9b045a4a4db1bcc92fa2612ae6aad129695e0b6818d7724a0fb5800978b45f4fab60eb249d34832c73235914127b5dfbf240067ac80245f6b32c7617e1bd718bc"}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x1, 0x8}) 22:21:52 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 22:21:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x634801, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x77b, 0x4) 22:21:52 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001540)={0x0, 0x0, 0x0}) 22:21:52 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140)}}, 0x10) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:53 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 22:21:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x40682, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000180)={0xf0, &(0x7f0000000080)="0e6f556e61f2a437163c8a990ef9cd2db4add12a353cb05335970f5340e11ad68cbc4d05d1403a852059aa51de9816d1a220b1e458f1ff9444da56fc84480476500defb1bd3585ee5444f10ce9b12f4136997c87bfdba6aaebdddcd70f7e25a5899545e6afcb3b3b13024ea7d68ac68db7d6c97075580fabfb1699ac5a7ce66d82ca01f940f5bfc5f32160275aa0d00b9404c3559f9b3099411bb13863ddf07a07952622cfe7093267824a626b20a1cc3bf8261099083d10a14dd39ff240bdd6c64ba29b870412af344664865d372138e627641730649a8a3a85a84dae3f868824c431248d7a9ddb2f44208ffad39dbe"}) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x503000) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000280)={r5}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r2, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000380)={0x67, &(0x7f00000002c0)="fd1a86a81eb80d58e199d08d1d0909806ec9335d770d5eacd020644709d684c0d8eadb934589e9b045a4a4db1bcc92fa2612ae6aad129695e0b6818d7724a0fb5800978b45f4fab60eb249d34832c73235914127b5dfbf240067ac80245f6b32c7617e1bd718bc"}) 22:21:53 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, 0x0) 22:21:53 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 22:21:53 executing program 2: getitimer(0x0, &(0x7f00000000c0)) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0x5}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000080)={0x10}) 22:21:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x634801, 0x0) 22:21:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x40682, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000180)={0xf0, &(0x7f0000000080)="0e6f556e61f2a437163c8a990ef9cd2db4add12a353cb05335970f5340e11ad68cbc4d05d1403a852059aa51de9816d1a220b1e458f1ff9444da56fc84480476500defb1bd3585ee5444f10ce9b12f4136997c87bfdba6aaebdddcd70f7e25a5899545e6afcb3b3b13024ea7d68ac68db7d6c97075580fabfb1699ac5a7ce66d82ca01f940f5bfc5f32160275aa0d00b9404c3559f9b3099411bb13863ddf07a07952622cfe7093267824a626b20a1cc3bf8261099083d10a14dd39ff240bdd6c64ba29b870412af344664865d372138e627641730649a8a3a85a84dae3f868824c431248d7a9ddb2f44208ffad39dbe"}) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x503000) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000280)={r4}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r2, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:53 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, 0x0) 22:21:53 executing program 2: getitimer(0x0, &(0x7f00000000c0)) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0x5}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000080)={0x10}) 22:21:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140)}}, 0x10) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:53 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, 0x0) 22:21:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x40682, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000180)={0xf0, &(0x7f0000000080)="0e6f556e61f2a437163c8a990ef9cd2db4add12a353cb05335970f5340e11ad68cbc4d05d1403a852059aa51de9816d1a220b1e458f1ff9444da56fc84480476500defb1bd3585ee5444f10ce9b12f4136997c87bfdba6aaebdddcd70f7e25a5899545e6afcb3b3b13024ea7d68ac68db7d6c97075580fabfb1699ac5a7ce66d82ca01f940f5bfc5f32160275aa0d00b9404c3559f9b3099411bb13863ddf07a07952622cfe7093267824a626b20a1cc3bf8261099083d10a14dd39ff240bdd6c64ba29b870412af344664865d372138e627641730649a8a3a85a84dae3f868824c431248d7a9ddb2f44208ffad39dbe"}) syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x503000) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000280)={r3}) 22:21:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) r3 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) 22:21:53 executing program 2: getitimer(0x0, &(0x7f00000000c0)) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0x5}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000080)={0x10}) 22:21:53 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) 22:21:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x40682, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000180)={0xf0, &(0x7f0000000080)="0e6f556e61f2a437163c8a990ef9cd2db4add12a353cb05335970f5340e11ad68cbc4d05d1403a852059aa51de9816d1a220b1e458f1ff9444da56fc84480476500defb1bd3585ee5444f10ce9b12f4136997c87bfdba6aaebdddcd70f7e25a5899545e6afcb3b3b13024ea7d68ac68db7d6c97075580fabfb1699ac5a7ce66d82ca01f940f5bfc5f32160275aa0d00b9404c3559f9b3099411bb13863ddf07a07952622cfe7093267824a626b20a1cc3bf8261099083d10a14dd39ff240bdd6c64ba29b870412af344664865d372138e627641730649a8a3a85a84dae3f868824c431248d7a9ddb2f44208ffad39dbe"}) syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x503000) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7}) 22:21:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140)}}, 0x10) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:53 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) 22:21:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x40682, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000180)={0xf0, &(0x7f0000000080)="0e6f556e61f2a437163c8a990ef9cd2db4add12a353cb05335970f5340e11ad68cbc4d05d1403a852059aa51de9816d1a220b1e458f1ff9444da56fc84480476500defb1bd3585ee5444f10ce9b12f4136997c87bfdba6aaebdddcd70f7e25a5899545e6afcb3b3b13024ea7d68ac68db7d6c97075580fabfb1699ac5a7ce66d82ca01f940f5bfc5f32160275aa0d00b9404c3559f9b3099411bb13863ddf07a07952622cfe7093267824a626b20a1cc3bf8261099083d10a14dd39ff240bdd6c64ba29b870412af344664865d372138e627641730649a8a3a85a84dae3f868824c431248d7a9ddb2f44208ffad39dbe"}) syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x503000) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7}) 22:21:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) socket$pppl2tp(0x18, 0x1, 0x1) 22:21:53 executing program 2: getitimer(0x0, &(0x7f00000000c0)) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0x5}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:53 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) 22:21:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x40682, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000180)={0xf0, &(0x7f0000000080)="0e6f556e61f2a437163c8a990ef9cd2db4add12a353cb05335970f5340e11ad68cbc4d05d1403a852059aa51de9816d1a220b1e458f1ff9444da56fc84480476500defb1bd3585ee5444f10ce9b12f4136997c87bfdba6aaebdddcd70f7e25a5899545e6afcb3b3b13024ea7d68ac68db7d6c97075580fabfb1699ac5a7ce66d82ca01f940f5bfc5f32160275aa0d00b9404c3559f9b3099411bb13863ddf07a07952622cfe7093267824a626b20a1cc3bf8261099083d10a14dd39ff240bdd6c64ba29b870412af344664865d372138e627641730649a8a3a85a84dae3f868824c431248d7a9ddb2f44208ffad39dbe"}) syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x503000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7}) 22:21:53 executing program 2: getitimer(0x0, &(0x7f00000000c0)) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0x5}) 22:21:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140)}}, 0x10) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:53 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, 0x0) 22:21:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x40682, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000180)={0xf0, &(0x7f0000000080)="0e6f556e61f2a437163c8a990ef9cd2db4add12a353cb05335970f5340e11ad68cbc4d05d1403a852059aa51de9816d1a220b1e458f1ff9444da56fc84480476500defb1bd3585ee5444f10ce9b12f4136997c87bfdba6aaebdddcd70f7e25a5899545e6afcb3b3b13024ea7d68ac68db7d6c97075580fabfb1699ac5a7ce66d82ca01f940f5bfc5f32160275aa0d00b9404c3559f9b3099411bb13863ddf07a07952622cfe7093267824a626b20a1cc3bf8261099083d10a14dd39ff240bdd6c64ba29b870412af344664865d372138e627641730649a8a3a85a84dae3f868824c431248d7a9ddb2f44208ffad39dbe"}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7}) 22:21:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:53 executing program 2: getitimer(0x0, &(0x7f00000000c0)) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) 22:21:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x0, 0x4) 22:21:53 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, 0x0) 22:21:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x40682, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7}) 22:21:53 executing program 2: getitimer(0x0, &(0x7f00000000c0)) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:21:53 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, 0x0) 22:21:53 executing program 4: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7}) 22:21:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:53 executing program 2: getitimer(0x0, &(0x7f00000000c0)) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 22:21:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140), 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r2, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:53 executing program 4: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:53 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) 22:21:53 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7}) 22:21:53 executing program 4: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:53 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) 22:21:53 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7}) 22:21:53 executing program 2: getitimer(0x0, &(0x7f00000000c0)) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)) 22:21:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:53 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x10, &(0x7f0000000180)={&(0x7f0000000140)}}, 0x10) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:53 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) 22:21:53 executing program 2: getitimer(0x0, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000000)) 22:21:53 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7}) 22:21:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 2: getitimer(0x0, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000000)) 22:21:54 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) 22:21:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7}) 22:21:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) 22:21:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 2: getitimer(0x0, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000000)) 22:21:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7}) 22:21:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)) 22:21:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 5: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7}) 22:21:54 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)) 22:21:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 5: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 1: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7}) 22:21:54 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)) 22:21:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 22:21:54 executing program 5: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 1: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7}) 22:21:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 2: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)) 22:21:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 22:21:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @null]}, 0x40) r2 = accept4$rose(r0, 0xfffffffffffffffd, &(0x7f0000000040), 0x80000) r3 = accept4$rose(r2, &(0x7f0000000080)=@short={0xb, @remote, @remote, 0x1, @null}, &(0x7f00000000c0)=0x1c, 0x100800) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x6, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) 22:21:54 executing program 1: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff, 0x7}) 22:21:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 22:21:54 executing program 0: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000000)) 22:21:54 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r1, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @null]}, 0x40) r2 = accept4$rose(r0, 0xfffffffffffffffd, &(0x7f0000000040), 0x80000) r3 = accept4$rose(r2, &(0x7f0000000080)=@short={0xb, @remote, @remote, 0x1, @null}, &(0x7f00000000c0)=0x1c, 0x100800) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x6, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) 22:21:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 22:21:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r1 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000100)={0x10, 0x11, 0x12, 0x11, 0x8, 0x80, 0x6, 0x76}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r3, 0x110, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 22:21:54 executing program 0: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000000)) 22:21:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000040)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f00000001c0)={&(0x7f00000000c0)=[r2, 0x0, r3, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xb5, &(0x7f0000000280)="b3d58a0d832ac5ed4be0e395c40d10258eeb9967a25bbd65d2d5ba01de86c1879e5e09268c8a95753919511047097e4459bd62385b9cb763572cb7159884ef4e445e3027ddc9d74b56b7f9519b0701424b78b9c5b0d3ff9758fa2c881706996a000e74af0320ce31093fd0d122c33f5091526b9df07f9bb9a711774d21623b65384d4771115eae53998b2022c67abc2fbfbdc5def8a6addda08bd86448f769763accccb6dc18bee678043ca7af8edd5d9a83f53909"}) 22:21:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 22:21:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000000)={0xefe, 0x34324142, 0x3, 0x100, 0x1, @stepwise={{0x3, 0x8ee}, {0x82, 0xec}, {0xffff}}}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 22:21:54 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000000)) 22:21:54 executing program 0: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000040)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f00000001c0)={&(0x7f00000000c0)=[r2, 0x0, r3, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xb5, &(0x7f0000000280)="b3d58a0d832ac5ed4be0e395c40d10258eeb9967a25bbd65d2d5ba01de86c1879e5e09268c8a95753919511047097e4459bd62385b9cb763572cb7159884ef4e445e3027ddc9d74b56b7f9519b0701424b78b9c5b0d3ff9758fa2c881706996a000e74af0320ce31093fd0d122c33f5091526b9df07f9bb9a711774d21623b65384d4771115eae53998b2022c67abc2fbfbdc5def8a6addda08bd86448f769763accccb6dc18bee678043ca7af8edd5d9a83f53909"}) 22:21:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 22:21:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, 0x0) 22:21:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f00000001c0)={0x3, 0xff, 0x1, 0x7fffffff, 0x80000001, 0x7, 0x9}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x5, 0x4, 0x0, 0x3}) 22:21:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000040)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f00000001c0)={&(0x7f00000000c0)=[r2, 0x0, r3, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xb5, &(0x7f0000000280)="b3d58a0d832ac5ed4be0e395c40d10258eeb9967a25bbd65d2d5ba01de86c1879e5e09268c8a95753919511047097e4459bd62385b9cb763572cb7159884ef4e445e3027ddc9d74b56b7f9519b0701424b78b9c5b0d3ff9758fa2c881706996a000e74af0320ce31093fd0d122c33f5091526b9df07f9bb9a711774d21623b65384d4771115eae53998b2022c67abc2fbfbdc5def8a6addda08bd86448f769763accccb6dc18bee678043ca7af8edd5d9a83f53909"}) 22:21:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x0, 0x7fffffff, 0x7}) 22:21:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, 0x0) 22:21:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f00000001c0)={0x3, 0xff, 0x1, 0x7fffffff, 0x80000001, 0x7, 0x9}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x5, 0x4, 0x0, 0x3}) 22:21:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000040)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f00000001c0)={&(0x7f00000000c0)=[r2, 0x0, r3, 0x0, 0x0], 0x5}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xb5, &(0x7f0000000280)="b3d58a0d832ac5ed4be0e395c40d10258eeb9967a25bbd65d2d5ba01de86c1879e5e09268c8a95753919511047097e4459bd62385b9cb763572cb7159884ef4e445e3027ddc9d74b56b7f9519b0701424b78b9c5b0d3ff9758fa2c881706996a000e74af0320ce31093fd0d122c33f5091526b9df07f9bb9a711774d21623b65384d4771115eae53998b2022c67abc2fbfbdc5def8a6addda08bd86448f769763accccb6dc18bee678043ca7af8edd5d9a83f53909"}) 22:21:54 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 22:21:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:54 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f00000001c0)={0x3, 0xff, 0x1, 0x7fffffff, 0x80000001, 0x7, 0x9}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x5, 0x4, 0x0, 0x3}) 22:21:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x0, 0x7fffffff, 0x7}) 22:21:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000040)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={0x0, 0x1}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xb5, &(0x7f0000000280)="b3d58a0d832ac5ed4be0e395c40d10258eeb9967a25bbd65d2d5ba01de86c1879e5e09268c8a95753919511047097e4459bd62385b9cb763572cb7159884ef4e445e3027ddc9d74b56b7f9519b0701424b78b9c5b0d3ff9758fa2c881706996a000e74af0320ce31093fd0d122c33f5091526b9df07f9bb9a711774d21623b65384d4771115eae53998b2022c67abc2fbfbdc5def8a6addda08bd86448f769763accccb6dc18bee678043ca7af8edd5d9a83f53909"}) 22:21:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 22:21:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, 0x0) 22:21:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x0, 0x7fffffff, 0x7}) 22:21:55 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f00000001c0)={0x3, 0xff, 0x1, 0x7fffffff, 0x80000001, 0x7, 0x9}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x5, 0x4, 0x0, 0x3}) 22:21:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000040)={0x0, 0x1}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xb5, &(0x7f0000000280)="b3d58a0d832ac5ed4be0e395c40d10258eeb9967a25bbd65d2d5ba01de86c1879e5e09268c8a95753919511047097e4459bd62385b9cb763572cb7159884ef4e445e3027ddc9d74b56b7f9519b0701424b78b9c5b0d3ff9758fa2c881706996a000e74af0320ce31093fd0d122c33f5091526b9df07f9bb9a711774d21623b65384d4771115eae53998b2022c67abc2fbfbdc5def8a6addda08bd86448f769763accccb6dc18bee678043ca7af8edd5d9a83f53909"}) 22:21:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 22:21:55 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x5, 0x4, 0x0, 0x3}) 22:21:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xb5, &(0x7f0000000280)="b3d58a0d832ac5ed4be0e395c40d10258eeb9967a25bbd65d2d5ba01de86c1879e5e09268c8a95753919511047097e4459bd62385b9cb763572cb7159884ef4e445e3027ddc9d74b56b7f9519b0701424b78b9c5b0d3ff9758fa2c881706996a000e74af0320ce31093fd0d122c33f5091526b9df07f9bb9a711774d21623b65384d4771115eae53998b2022c67abc2fbfbdc5def8a6addda08bd86448f769763accccb6dc18bee678043ca7af8edd5d9a83f53909"}) 22:21:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f00000001c0)={0x3, 0xff, 0x1, 0x7fffffff, 0x80000001, 0x7, 0x9}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x5, 0x4, 0x0, 0x3}) 22:21:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x0, 0x7}) 22:21:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:55 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x5, 0x4, 0x0, 0x3}) 22:21:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xb5, &(0x7f0000000280)="b3d58a0d832ac5ed4be0e395c40d10258eeb9967a25bbd65d2d5ba01de86c1879e5e09268c8a95753919511047097e4459bd62385b9cb763572cb7159884ef4e445e3027ddc9d74b56b7f9519b0701424b78b9c5b0d3ff9758fa2c881706996a000e74af0320ce31093fd0d122c33f5091526b9df07f9bb9a711774d21623b65384d4771115eae53998b2022c67abc2fbfbdc5def8a6addda08bd86448f769763accccb6dc18bee678043ca7af8edd5d9a83f53909"}) 22:21:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000000)={&(0x7f0000001380)="6b858d899327facab1e70a5b5d0ccdcb82abb11f730a8b8d714279d84e698632026d0d00f1651945116341ab5fa8e4f75ef8a856834146a8b1dc3f10ce951184ae82412fe5db3ed8f1a34aace88b665c5eeb9a5e4a819fa95cbbaae6c1b7460525fd0371995fcf91ac7fabbf4b92992294fc6d94b430fd6460b087fd9e90b4a59a5d02f0ceef5b05f5113735112bee24d75b5768cfe5f53acaef82873fa3459fed6eaa3d912eb1da6f84ff14ad8c258a88a46d89a03b3f1cc9f7f27ae9c832fcea7110e9402a9ab15d55d09729f97420f14ef92f6e17f9f89aed17ea932a36e7e448a29d56a62e8bf26cca7bb5667f0e1c3eae1e51140deada1731acc3486b0ea54a153162ef93b3934a5d88b7af876d541e1463b40913840bfc50458e5f1069c85d8d9365e1e94e700d49827eb916b4313ca1abb8097b9aa164238c75dc4b9cf442a6d3f2eddcc22c0f6f508ef2c13f85b1aeb240002f1f60bda423aad2c6850867f94dcca6d44b7e454acdadb56cb38fd893306a344be51c7552f43afa0c789e7150fbb0d7a71f312da49bc5e503ff6d963daf03eb8cd1cd966bdb9d1e7f80ce6992b1430aba26d91ce7a548175c131b6a4fd5de26720e10fc2772a500baa2e940e8ba0faeec9470576c3ad176a820f4efbaf112ac8c43d7eb1c1106514dde7cf8f1d75146bbc0ad94955d6f9b948a1266a75daf2787952e83126cc198bc13834ecbcbd17dd3bfd5d9c94cbcbb0449e8f47749b5a54a885b7d278625654c49e57cf34db88daa77a8276b40297d4e21d46113a9576faa646dc93c144c5b6b71d150ea0f8d3771ac4c9cc9d3c186ebe15b76501185e827f7628a9603566b882dc4123a41d93bcae0066a180130789e4830ba876c585833458ef71d993733e76e209dd98496837a5c495e21b29d1ff16b7146c7d33df67f59fc703e7231d669b182aec5238a41c37e7517435467047add6b69c7dc32e2b316e28303a95c8f1d82101edbe834aeb71f8ebbbc72053f224e9f56d59cea0c134c45f8550bca861c437df6e088e06db281550f202d3cf576243ad361c0bd478085af2f1cd501b53b82f8bca3388c6001f71a2d97c0f9e72245b8f0d76b0610999cb6c854b314efb7efbaf8ddb7735057a7de2c14507f9a863d98dfab6164b2854465bf12ff6b5f65336976ff694f85fb9cd13745f27acb6a87b07f6e3b249b224cc47e488c1c2c94912b71a8b300199bba41bf124eb3ded8dd4bd875ee4becbfd5dd57b0a76040e266a5be4eed4e41a6a452d77a9b534ee819aac248918e111d1bc16ceb968ee8bbe5ad171abac019b8ac686bc1cd65f315ef6230600623b961233c193bee272d89834564b79483062e315c2d51b05ec942ad5ba44f451d8093d494e1b0f66c12b7c0c0ef528673912c447ae9941af0cd8689d9bba5e3736d3f7f18c1eabe4bbc75458dcc84a4cb776e59a296d564ed5dc856ec4792825fff6f11f441a03dc0b3890b86a0aae71af3a40af42302252abd0facdf74eaef6400942f93fa3d1ba2cc7902368ab6fda71f7232d8fb1d829a00ea779a10d4af90d71b2a1fe3a4078a37dfedd57c4b3fb8f75af8258eca054820767d85a3bb5d594ba1f737684638b4ff27be593e252e7bf66468fc4897d924af61b6c8b867a55cf8a6136e8eecc6f7bebfba6995d1d6c900bd6ab78b40ac1c7aca175cfe289fa2e8101b36ff6f1738ed20da019d723a42ed9a678e551b6b66c575ba3dcdd10fecb64bbc2979c788e44637634a3428e5c897dcdc32b5944d165e7d280788c38f7cf3eb28b4b85cc5f15a7f08389fde302536ecb4965c1551c2c69ae1ae55a9b7867e8e51dda53f31f40ae0d874c730c630161efecdb0b4a67ce20229625b3d94f32d3fea02492eccab47008ca2bffdca5d1782e93eb327791019f1b3d5974a744528a52262f5d01e37d682e2343d49600f92ce3657b7a49deead7c98ddade85250529410c07a41dff400103076635b2faeb0f27f234cb9c5d23a3dc09d05a08ae0013ac9280f47023989e3cb2dc722b72a5894774bb38167926146703ad8d0f572ec4c82e800185cd9b10cf58804b129b83ea251db494e23f511cb6bb2778bbd2601c377bf3efc7cab492c1b788bba1f51925b9d94a4151ad6cd5fe22593c5b7f6e6b39e491e4c2336d1442b40224284a9359f53947685c2b80749e13899a601e9865a29ced24a3d7f4b49e04565e92cbdb5b0ea7e2e569efa37b83b7dc40c4e46c3ebb2df7da721b933a3c218b5e2b0262071bad396631f9a31d0da4748a370389c969baa28717336865e7f7f5a3c16ebb48148b83759bd7cff2c6e2ac7c0a95f7fa3c377f8f4645078b8023888950245f55d8934c29f6c9d03acefa56053c03042df867960675c924b3d734a530348aa533413c44591e20223017ddc0176b38e4682b45bf0bb0c9e714e1ced851889edcce47210b205617d4f2f919844620a745a35d9ba218102221dcf24aad8a607b48b6ac0c05718212c0dfff4d4e0311717f7a6c92c806a0cd99687c978f76a8fb7b4506b2a89cb689e00e8a02969c1e56cb951d653048dbeafd8e14b7faad3e8ef84eee87eea3db103f40687ad1775d6e20972da6445b73be4329a026fa5a9d5e523a01e6873cabd7f365cab4bdc455ea411482673305c55791939097a2678c8a724512df7c07a3339d0670dd42811c3947a055feef8694dc85dd8a1355a8ef0bf7d7e70732c9f714753a11b5e751d882f85df5fd2628f4bb39e904eaea22bb0d7b22b1e39a1da787584ff130b95c84970507596089564c8b9850636bb266286455d7cda6b008daab91b092cc9d5d869db82dda5ec5292f9618d80a5f5f47311bb67d9592674e7533c5fdd6d2a4b628609ee5592cf085a52ab0fd92dbbf6985c6fac6ff27daee7fd6e1f07c1a248ecdc7b0436386b43e5a41aaaf571a5db927a230e0b2d1fa12782d07a4493c30b67f9eab3fbae277b67e9fa2f0f7e136736c6693da7067e79608d084415c096355d9fbc99c2ea3cb496008fc3629ccd8d60ee944365dd9cf9f2145cc2fb72a22028624f014d20ff41fdf97f82b1ad73be54cf784564838e459764858098556542a8d5b4ab305eed1b4d58a4eb16bad0402643a9a03fb3f636812a7d8478d7975113634d6d4dd646ab1511ffd4037e6d47abb3fdf2982ece6252e1c7e5f330fd7bcfc106e920f4d26064de22721e42b45fd81d5e380b11688cbe2ffd0d7c250548b4a3539bed53b98dd17a9f7ad327c02e930dda3d0219d860ea5d76ad8db52f32aa26a2f160cbe238ba866ebc3bf447bad1daa8607747eb71a463f4493c8eb608e607d459e8c64fa0a349a09f9fef6c69121b855473bb05409d93f7fa24e45f447e4dbe0f07d387e9863a238f0d8db700c515540c04ed73071d350078648b058f72cca7e519b8e129b7a2ed3d0e7a1c750917e63eeacc0a3df200ee850a5ec4e99537d8ea1fc8c945807b971f8308fb0f188ef955c999d1b8d9cc8f00966196159fca55f2c6b3e4538bfa44b78df2fd0f1abb889e9a4596c1df4ee167e2d8a77f0a402e0252872737b01a3fa087298b8b6b8f3e8459942072d1ab31c48d7db8d2e807a33d98dd73f8d872cd8d5c2bc831f98b567fb927f5940647fe9e8ddebc8977045d50d40bae3d28a3e27ce348db91b8f0841fcbcbcb6fe274a278e805ca1f24ad5d850563997d6b05f075ef31822919a16faeb20e3b36f3e0a97d0cca3acef01c0adae743c35f9248a3d027e0dbf7a0eefa2e0284826fe6f4592b51afd6a4dd401a8a44703059ac38dff6e90a67980a96dbb313385a08ac871d32d1d185836ff3cbe1ec11477127ec30fd041dc6fbaffe7580f19e4229d288bfade0193e58afd428bb3f054e68b96890f19d63eef604330ebacf63acd667e7bd3f292f1325726abdd5be9a8694ba5ed193145596fc4f83859286e0ccbe9c359bd7f5ed6c3461203a6fe247af6eca7696477f5ebedf1591a8e2f18f13f52255f74665f37ddc9446f9a45500d20aa5051b011dfb26673c75f7f67ea26d011ff089d5ade1c3aa52bed9a4139e2c304d05e6c0ba9d64a23d82e568976df058ac68136d9bf47936cd6d3c5d026c9c0cb1935a7da4cdf9cedbca590df4c0a4aebc08f530855712851e42df5af9e4bd3cf655b0951f996aa87f85a091d130e1d4bca0821b84a0124d9fdfefc47962d8fd524c27bd213d3a989ff4483f9df151e4051ee655e2646145496e0e7d537887c863f618cd3a981a036e03e02ca8b20d6c9dbae0f47da2f361c3ac192772b18c64795525cbba45a51c3d58a8a7a2c9d77995a8e4dbf1d93e2b33286da55b4f254d3933551ee0f1fd84c35a750308b400893a5a772da816745da96a836f96d5e29ff0660d8439630398971de493e9ecc1b258876cfed9c47b31a86a78497da5da1e1c5e9011ff386d2f3a914332383410fddb7fca743e736f4daae0c07e460b65c8ca79f66f99632572c223ecf684f700a253af32e85c615670d3391a2e18a3fdcc529e84d97861e8cb75a262ab26c554a0b198cd999beab88e55dc0ba5f46bad4dd9ad16714c07c92bee0f8da1d2b498ccdefcca34885b0c2ab4aacf2f826150e42da8ee0e36bd5b0133439c1001d6e76ebcbd21697c113cf744888e259dd90cb9a47db0cafee43bfdf79e5f2c60cdba39ec9787f79d3fc91410093a94b9e93bfe66c5a6e8f8b7d4ee2aa9a85e439d79f8d5f9e035381f49ac59eb15b409561db9f1ca4b1491970d7891b82552d242ac4a87aea536b44c89750254f3a32e70807b10291a815370c0cab42dfdfe294a637753b73686fe6b6dce4f7400257ae8a2db7472c74ad2fc5285de52c3b10e5a00881ec1c05b631740bab8bbc842f65701a5a86fb14fe383c993e6ca2f99d186a41dbddb7432ba3c0c3b8a4e46754952f5a2a597598837008df6103b44a313e4c359b6ed1bb166c63d97982b6c8f0d6fc14960397a6f02812ae8f50eb7c3f0260f0dec22d8746549427a44139d96f5be13dec36d534102e7b9bc7de51960567fadc95a2798356a1131dadce762d98f39cb0d861354a834d7d869095848d8860ace401d4d1b884c5afc1d5c3826fcd7cb66dceeedc61bce5323b8af3a17be6716c2bb74d2bfc9b784f9d024abdf98045fa6259fac7a607c5a69c6ceabfb956c06ea1524f4050b5a929bf4f322d3594e4f979daaa9d61777fbf03028c47809da7b71dd35eba06f60475afcf061c25987f0f9f0ee2b46f9bf67afd7d79d4fb12eb709592c156d8a135eb471fe5e14ad3eaca4c17b4eec736a276b46cccd817faa5a50d121700c97fba74d37d6d1b98bae79ad8ed3ac5cb5148c39ffbb8521f1870e1114f99221d6d058f2fd21103cd066edf361ab71fb51d64e14b81ca6bec45b495ec4769006ef2bbb750f98898a0ecb03cc87767098e53c343c20ea6a89358d2706a9095048dd0441028d14d888ca39d6effbe80c5b5145a85b3061f94928d2bf39229a1057432c0a4b67403e60b59873cf6738259dbeadf282f16f84d84065be9892bd27a417a0466f79cf0840b47fa70550dbcbddfdc32f81c69e9b8017f7c7476d978adf0f36c1a84a1b3e798160f73562a881ff31076dbfecb415b4949c333b809f9462fb4648ddb22cca417d22af331a834796c1fbd428689ffb5d3ef7a223f879b1d5ebdfd7f6bbbbcdf3fc674d35c444e8bade934d2d2c8a9a83c7e5ae01cb509308c0cc5446f2ba83c7174888b3ba83aae104599aecd8c851a90e560b0ab13d20a3b68de2899e07631c071750ec045bcf183eefb9", 0x1000}) 22:21:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x1, 0x0, 0x4, {0xa, 0x4e22, 0xfffffffe, @empty, 0x9}}}, 0x3a) 22:21:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x0, 0x7}) 22:21:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:55 executing program 4: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x5, 0x4, 0x0, 0x3}) 22:21:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xb5, &(0x7f0000000280)="b3d58a0d832ac5ed4be0e395c40d10258eeb9967a25bbd65d2d5ba01de86c1879e5e09268c8a95753919511047097e4459bd62385b9cb763572cb7159884ef4e445e3027ddc9d74b56b7f9519b0701424b78b9c5b0d3ff9758fa2c881706996a000e74af0320ce31093fd0d122c33f5091526b9df07f9bb9a711774d21623b65384d4771115eae53998b2022c67abc2fbfbdc5def8a6addda08bd86448f769763accccb6dc18bee678043ca7af8edd5d9a83f53909"}) 22:21:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x0, 0x7}) 22:21:55 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$rose(r0, 0x104, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080028bd7000fddbdf250500000005002e000100000008002c004c00000008002b003f000004"], 0x2c}, 0x1, 0x0, 0x0, 0x41000}, 0x8081) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r2) keyctl$link(0x8, r1, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r4) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x80}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7ff}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8890}, 0x4000000) keyctl$link(0x8, r4, r1) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000300}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xef}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9b8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x24048001) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) 22:21:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'gretap0\x00'}) 22:21:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000000c0)={'nr0\x00'}) 22:21:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff}) 22:21:55 executing program 4: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x5, 0x4, 0x0, 0x3}) 22:21:55 executing program 3: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000000)={0xb5, &(0x7f0000000280)="b3d58a0d832ac5ed4be0e395c40d10258eeb9967a25bbd65d2d5ba01de86c1879e5e09268c8a95753919511047097e4459bd62385b9cb763572cb7159884ef4e445e3027ddc9d74b56b7f9519b0701424b78b9c5b0d3ff9758fa2c881706996a000e74af0320ce31093fd0d122c33f5091526b9df07f9bb9a711774d21623b65384d4771115eae53998b2022c67abc2fbfbdc5def8a6addda08bd86448f769763accccb6dc18bee678043ca7af8edd5d9a83f53909"}) 22:21:55 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x400001, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], 0x1, 0x6, 0x4}) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 22:21:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'gretap0\x00'}) 22:21:55 executing program 4: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x5, 0x4, 0x0, 0x3}) 22:21:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff}) 22:21:55 executing program 3: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000000)={0xb5, &(0x7f0000000280)="b3d58a0d832ac5ed4be0e395c40d10258eeb9967a25bbd65d2d5ba01de86c1879e5e09268c8a95753919511047097e4459bd62385b9cb763572cb7159884ef4e445e3027ddc9d74b56b7f9519b0701424b78b9c5b0d3ff9758fa2c881706996a000e74af0320ce31093fd0d122c33f5091526b9df07f9bb9a711774d21623b65384d4771115eae53998b2022c67abc2fbfbdc5def8a6addda08bd86448f769763accccb6dc18bee678043ca7af8edd5d9a83f53909"}) 22:21:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 22:21:55 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000000)) 22:21:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'gretap0\x00'}) 22:21:55 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x5, 0x4, 0x0, 0x3}) 22:21:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x7fff, 0x7fffffff}) 22:21:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000300)={0x5, &(0x7f00000000c0)=""/224, &(0x7f0000000440)=[{0x1, 0xe, 0x6244, &(0x7f00000001c0)=""/14}, {0x1ef, 0x6c, 0x64, &(0x7f0000000280)=""/108}, {0xe6, 0xa2, 0x2, &(0x7f0000000380)=""/162}, {0x2, 0x8, 0x3, &(0x7f0000000200)=""/8}, {0x868, 0xa1, 0x6, &(0x7f0000000500)=""/161}]}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xa) 22:21:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 22:21:55 executing program 3: ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000000)={0xb5, &(0x7f0000000280)="b3d58a0d832ac5ed4be0e395c40d10258eeb9967a25bbd65d2d5ba01de86c1879e5e09268c8a95753919511047097e4459bd62385b9cb763572cb7159884ef4e445e3027ddc9d74b56b7f9519b0701424b78b9c5b0d3ff9758fa2c881706996a000e74af0320ce31093fd0d122c33f5091526b9df07f9bb9a711774d21623b65384d4771115eae53998b2022c67abc2fbfbdc5def8a6addda08bd86448f769763accccb6dc18bee678043ca7af8edd5d9a83f53909"}) 22:21:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'gretap0\x00'}) 22:21:55 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x5, 0x4, 0x0, 0x3}) 22:21:55 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="f7ffff17010001"]) 22:21:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000300)={0x5, &(0x7f00000000c0)=""/224, &(0x7f0000000440)=[{0x1, 0xe, 0x6244, &(0x7f00000001c0)=""/14}, {0x1ef, 0x6c, 0x64, &(0x7f0000000280)=""/108}, {0xe6, 0xa2, 0x2, &(0x7f0000000380)=""/162}, {0x2, 0x8, 0x3, &(0x7f0000000200)=""/8}, {0x868, 0xa1, 0x6, &(0x7f0000000500)=""/161}]}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xa) 22:21:55 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="f7ffff17010001"]) 22:21:55 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xb5, &(0x7f0000000280)="b3d58a0d832ac5ed4be0e395c40d10258eeb9967a25bbd65d2d5ba01de86c1879e5e09268c8a95753919511047097e4459bd62385b9cb763572cb7159884ef4e445e3027ddc9d74b56b7f9519b0701424b78b9c5b0d3ff9758fa2c881706996a000e74af0320ce31093fd0d122c33f5091526b9df07f9bb9a711774d21623b65384d4771115eae53998b2022c67abc2fbfbdc5def8a6addda08bd86448f769763accccb6dc18bee678043ca7af8edd5d9a83f53909"}) 22:21:55 executing program 5: ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)={'gretap0\x00'}) 22:21:55 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x5, 0x4, 0x0, 0x3}) 22:21:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000300)={0x5, &(0x7f00000000c0)=""/224, &(0x7f0000000440)=[{0x1, 0xe, 0x6244, &(0x7f00000001c0)=""/14}, {0x1ef, 0x6c, 0x64, &(0x7f0000000280)=""/108}, {0xe6, 0xa2, 0x2, &(0x7f0000000380)=""/162}, {0x2, 0x8, 0x3, &(0x7f0000000200)=""/8}, {0x868, 0xa1, 0x6, &(0x7f0000000500)=""/161}]}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xa) 22:21:55 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xb5, &(0x7f0000000280)="b3d58a0d832ac5ed4be0e395c40d10258eeb9967a25bbd65d2d5ba01de86c1879e5e09268c8a95753919511047097e4459bd62385b9cb763572cb7159884ef4e445e3027ddc9d74b56b7f9519b0701424b78b9c5b0d3ff9758fa2c881706996a000e74af0320ce31093fd0d122c33f5091526b9df07f9bb9a711774d21623b65384d4771115eae53998b2022c67abc2fbfbdc5def8a6addda08bd86448f769763accccb6dc18bee678043ca7af8edd5d9a83f53909"}) 22:21:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0xb, 0xacf9, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x100000001, 0x200040) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000180)="e004f365da810d9ade3147a095586f6c49307e3d0c46a8c04e30770df5a4a402b7f5cadc607c8cb9c663aa9357da46930672eeea910fa389710942cccb1f6e8ec3c76df626a23265dfb801831e0d1d93544ec6b1f86761c51267f1617a00aaad527676f2a9621f8e55f814146fbfce99ba081e468d43e0d9f119bcf32787907027d6", 0x82}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000100)={r3, 0x1, r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:55 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="f7ffff17010001"]) 22:21:55 executing program 5: ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)={'gretap0\x00'}) 22:21:55 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x5, 0x4, 0x0, 0x3}) 22:21:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0xb, 0xacf9, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x100000001, 0x200040) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000180)="e004f365da810d9ade3147a095586f6c49307e3d0c46a8c04e30770df5a4a402b7f5cadc607c8cb9c663aa9357da46930672eeea910fa389710942cccb1f6e8ec3c76df626a23265dfb801831e0d1d93544ec6b1f86761c51267f1617a00aaad527676f2a9621f8e55f814146fbfce99ba081e468d43e0d9f119bcf32787907027d6", 0x82}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000100)={r3, 0x1, r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:55 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xb5, &(0x7f0000000280)="b3d58a0d832ac5ed4be0e395c40d10258eeb9967a25bbd65d2d5ba01de86c1879e5e09268c8a95753919511047097e4459bd62385b9cb763572cb7159884ef4e445e3027ddc9d74b56b7f9519b0701424b78b9c5b0d3ff9758fa2c881706996a000e74af0320ce31093fd0d122c33f5091526b9df07f9bb9a711774d21623b65384d4771115eae53998b2022c67abc2fbfbdc5def8a6addda08bd86448f769763accccb6dc18bee678043ca7af8edd5d9a83f53909"}) 22:21:55 executing program 5: ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)={'gretap0\x00'}) 22:21:55 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f00000001c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3ff, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000100)) add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="7b67280fd69fe3bd95bb9e01fcc457c9ec3b6abe762bd3cf034d1cb89f858c29b5a422d14ab0401f981e8dec37ed8f5407c53d737dffb640b18888b7b0b3bbdabf84f3ff1e43f9469914b1acc4f57228c2bb2a3659a9dd5175969f80c0dd92eedaf240bbde8a17f0d6ad96d12025c2dca77a1a04a2f35f21eebf", 0x7a, 0xfffffffffffffffc) r4 = openat$cgroup_ro(r3, &(0x7f0000000200)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r4, 0x3b65, 0x5) 22:21:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000300)={0x5, &(0x7f00000000c0)=""/224, &(0x7f0000000440)=[{0x1, 0xe, 0x6244, &(0x7f00000001c0)=""/14}, {0x1ef, 0x6c, 0x64, &(0x7f0000000280)=""/108}, {0xe6, 0xa2, 0x2, &(0x7f0000000380)=""/162}, {0x2, 0x8, 0x3, &(0x7f0000000200)=""/8}, {0x868, 0xa1, 0x6, &(0x7f0000000500)=""/161}]}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:55 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x5, 0x4, 0x0, 0x3}) 22:21:55 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000000)={0xb5, &(0x7f0000000280)="b3d58a0d832ac5ed4be0e395c40d10258eeb9967a25bbd65d2d5ba01de86c1879e5e09268c8a95753919511047097e4459bd62385b9cb763572cb7159884ef4e445e3027ddc9d74b56b7f9519b0701424b78b9c5b0d3ff9758fa2c881706996a000e74af0320ce31093fd0d122c33f5091526b9df07f9bb9a711774d21623b65384d4771115eae53998b2022c67abc2fbfbdc5def8a6addda08bd86448f769763accccb6dc18bee678043ca7af8edd5d9a83f53909"}) 22:21:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0xb, 0xacf9, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x100000001, 0x200040) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000180)="e004f365da810d9ade3147a095586f6c49307e3d0c46a8c04e30770df5a4a402b7f5cadc607c8cb9c663aa9357da46930672eeea910fa389710942cccb1f6e8ec3c76df626a23265dfb801831e0d1d93544ec6b1f86761c51267f1617a00aaad527676f2a9621f8e55f814146fbfce99ba081e468d43e0d9f119bcf32787907027d6", 0x82}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000100)={r3, 0x1, r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000040)={r2, 0x0, r3}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)={'gretap0\x00'}) 22:21:55 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000300)={0x5, &(0x7f00000000c0)=""/224, &(0x7f0000000440)=[{0x1, 0xe, 0x6244, &(0x7f00000001c0)=""/14}, {0x1ef, 0x6c, 0x64, &(0x7f0000000280)=""/108}, {0xe6, 0xa2, 0x2, &(0x7f0000000380)=""/162}, {0x2, 0x8, 0x3, &(0x7f0000000200)=""/8}, {0x868, 0xa1, 0x6, &(0x7f0000000500)=""/161}]}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)) 22:21:55 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x5, 0x4, 0x0, 0x3}) 22:21:55 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000000)={0xb5, &(0x7f0000000280)="b3d58a0d832ac5ed4be0e395c40d10258eeb9967a25bbd65d2d5ba01de86c1879e5e09268c8a95753919511047097e4459bd62385b9cb763572cb7159884ef4e445e3027ddc9d74b56b7f9519b0701424b78b9c5b0d3ff9758fa2c881706996a000e74af0320ce31093fd0d122c33f5091526b9df07f9bb9a711774d21623b65384d4771115eae53998b2022c67abc2fbfbdc5def8a6addda08bd86448f769763accccb6dc18bee678043ca7af8edd5d9a83f53909"}) 22:21:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000040)={r2, 0x0, r3}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:55 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000300)={0x5, &(0x7f00000000c0)=""/224, &(0x7f0000000440)=[{0x1, 0xe, 0x6244, &(0x7f00000001c0)=""/14}, {0x1ef, 0x6c, 0x64, &(0x7f0000000280)=""/108}, {0xe6, 0xa2, 0x2, &(0x7f0000000380)=""/162}, {0x2, 0x8, 0x3, &(0x7f0000000200)=""/8}, {0x868, 0xa1, 0x6, &(0x7f0000000500)=""/161}]}) 22:21:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)={'gretap0\x00'}) 22:21:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0xb, 0xacf9, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x100000001, 0x200040) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000180)="e004f365da810d9ade3147a095586f6c49307e3d0c46a8c04e30770df5a4a402b7f5cadc607c8cb9c663aa9357da46930672eeea910fa389710942cccb1f6e8ec3c76df626a23265dfb801831e0d1d93544ec6b1f86761c51267f1617a00aaad527676f2a9621f8e55f814146fbfce99ba081e468d43e0d9f119bcf32787907027d6", 0x82}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000100)={r3, 0x1, r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) 22:21:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000040)={r2, 0x0, r3}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:56 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000000)={0xb5, &(0x7f0000000280)="b3d58a0d832ac5ed4be0e395c40d10258eeb9967a25bbd65d2d5ba01de86c1879e5e09268c8a95753919511047097e4459bd62385b9cb763572cb7159884ef4e445e3027ddc9d74b56b7f9519b0701424b78b9c5b0d3ff9758fa2c881706996a000e74af0320ce31093fd0d122c33f5091526b9df07f9bb9a711774d21623b65384d4771115eae53998b2022c67abc2fbfbdc5def8a6addda08bd86448f769763accccb6dc18bee678043ca7af8edd5d9a83f53909"}) 22:21:56 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:21:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, 0x0) 22:21:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0xb, 0xacf9, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x100000001, 0x200040) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000180)="e004f365da810d9ade3147a095586f6c49307e3d0c46a8c04e30770df5a4a402b7f5cadc607c8cb9c663aa9357da46930672eeea910fa389710942cccb1f6e8ec3c76df626a23265dfb801831e0d1d93544ec6b1f86761c51267f1617a00aaad527676f2a9621f8e55f814146fbfce99ba081e468d43e0d9f119bcf32787907027d6", 0x82}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) 22:21:56 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 22:21:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, 0x0) 22:21:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)={'gretap0\x00'}) 22:21:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000040)={r2, 0x0, r3}) 22:21:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, 0x0) 22:21:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0xb, 0xacf9, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x100000001, 0x200040) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000180)="e004f365da810d9ade3147a095586f6c49307e3d0c46a8c04e30770df5a4a402b7f5cadc607c8cb9c663aa9357da46930672eeea910fa389710942cccb1f6e8ec3c76df626a23265dfb801831e0d1d93544ec6b1f86761c51267f1617a00aaad527676f2a9621f8e55f814146fbfce99ba081e468d43e0d9f119bcf32787907027d6", 0x82}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) 22:21:56 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) 22:21:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, 0x0) 22:21:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)={'gretap0\x00'}) 22:21:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:21:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0xb, 0xacf9, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x100000001, 0x200040) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000180)="e004f365da810d9ade3147a095586f6c49307e3d0c46a8c04e30770df5a4a402b7f5cadc607c8cb9c663aa9357da46930672eeea910fa389710942cccb1f6e8ec3c76df626a23265dfb801831e0d1d93544ec6b1f86761c51267f1617a00aaad527676f2a9621f8e55f814146fbfce99ba081e468d43e0d9f119bcf32787907027d6", 0x82}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) 22:21:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)={'gretap0\x00'}) 22:21:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, 0x0) 22:21:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0xb, 0xacf9, 0x0, 0x0}) syz_open_dev$dri(&(0x7f0000000140), 0x100000001, 0x200040) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) 22:21:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, 0x0) 22:21:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 22:21:56 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) 22:21:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000000)={'gretap0\x00'}) 22:21:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x0, 0x0}) 22:21:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0xb, 0xacf9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) 22:21:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x5, 0x4, 0x0, 0x3}) 22:21:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:21:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFMTU(r0, 0x8921, 0x0) 22:21:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, 0x0) 22:21:56 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:21:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:21:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:21:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x5, 0x4, 0x0, 0x3}) 22:21:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0xb, 0xacf9, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x100000001, 0x200040) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000180)="e004f365da810d9ade3147a095586f6c49307e3d0c46a8c04e30770df5a4a402b7f5cadc607c8cb9c663aa9357da46930672eeea910fa389710942cccb1f6e8ec3c76df626a23265dfb801831e0d1d93544ec6b1f86761c51267f1617a00aaad527676f2a9621f8e55f814146fbfce99ba081e468d43e0d9f119bcf32787907027d6", 0x82}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000100)={r3, 0x1, r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) 22:21:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFMTU(r0, 0x8921, 0x0) 22:21:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x4, 0x0, 0x3}) 22:21:56 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 22:21:56 executing program 1: ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) 22:21:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0xb, 0xacf9, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x100000001, 0x200040) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000180)="e004f365da810d9ade3147a095586f6c49307e3d0c46a8c04e30770df5a4a402b7f5cadc607c8cb9c663aa9357da46930672eeea910fa389710942cccb1f6e8ec3c76df626a23265dfb801831e0d1d93544ec6b1f86761c51267f1617a00aaad527676f2a9621f8e55f814146fbfce99ba081e468d43e0d9f119bcf32787907027d6", 0x82}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000100)={r3, 0x1, r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) 22:21:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:21:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFMTU(r0, 0x8921, 0x0) 22:21:56 executing program 1: ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) 22:21:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0xb, 0xacf9, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x100000001, 0x200040) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000180)="e004f365da810d9ade3147a095586f6c49307e3d0c46a8c04e30770df5a4a402b7f5cadc607c8cb9c663aa9357da46930672eeea910fa389710942cccb1f6e8ec3c76df626a23265dfb801831e0d1d93544ec6b1f86761c51267f1617a00aaad527676f2a9621f8e55f814146fbfce99ba081e468d43e0d9f119bcf32787907027d6", 0x82}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000100)={r3, 0x1, r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) 22:21:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3}) 22:21:56 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:21:56 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) 22:21:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGIFMTU(r0, 0x8921, 0x0) 22:21:56 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x4000) 22:21:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0xb, 0xacf9, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x100000001, 0x200040) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000180)="e004f365da810d9ade3147a095586f6c49307e3d0c46a8c04e30770df5a4a402b7f5cadc607c8cb9c663aa9357da46930672eeea910fa389710942cccb1f6e8ec3c76df626a23265dfb801831e0d1d93544ec6b1f86761c51267f1617a00aaad527676f2a9621f8e55f814146fbfce99ba081e468d43e0d9f119bcf32787907027d6", 0x82}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) 22:21:56 executing program 1: ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) 22:21:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:21:56 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) 22:21:56 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x5, 0x4, 0x0, 0x3}) 22:21:56 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x4000) 22:21:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0xb, 0xacf9, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x100000001, 0x200040) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000180)="e004f365da810d9ade3147a095586f6c49307e3d0c46a8c04e30770df5a4a402b7f5cadc607c8cb9c663aa9357da46930672eeea910fa389710942cccb1f6e8ec3c76df626a23265dfb801831e0d1d93544ec6b1f86761c51267f1617a00aaad527676f2a9621f8e55f814146fbfce99ba081e468d43e0d9f119bcf32787907027d6", 0x82}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) 22:21:56 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:21:56 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) 22:21:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000300)={0x5, &(0x7f00000000c0)=""/224, &(0x7f0000000440)=[{0x1, 0xe, 0x6244, &(0x7f00000001c0)=""/14}, {0x1ef, 0x6c, 0x64, &(0x7f0000000280)=""/108}, {0xe6, 0xa2, 0x2, &(0x7f0000000380)=""/162}, {0x2, 0x8, 0x3, &(0x7f0000000200)=""/8}, {0x868, 0xa1, 0x6, &(0x7f0000000500)=""/161}]}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:56 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x4000) 22:21:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0xb, 0xacf9, 0x0, 0x0}) r2 = syz_open_dev$dri(&(0x7f0000000140), 0x100000001, 0x200040) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000180)="e004f365da810d9ade3147a095586f6c49307e3d0c46a8c04e30770df5a4a402b7f5cadc607c8cb9c663aa9357da46930672eeea910fa389710942cccb1f6e8ec3c76df626a23265dfb801831e0d1d93544ec6b1f86761c51267f1617a00aaad527676f2a9621f8e55f814146fbfce99ba081e468d43e0d9f119bcf32787907027d6", 0x82}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) 22:21:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000300)={0x5, &(0x7f00000000c0)=""/224, &(0x7f0000000440)=[{0x1, 0xe, 0x6244, &(0x7f00000001c0)=""/14}, {0x1ef, 0x6c, 0x64, &(0x7f0000000280)=""/108}, {0xe6, 0xa2, 0x2, &(0x7f0000000380)=""/162}, {0x2, 0x8, 0x3, &(0x7f0000000200)=""/8}, {0x868, 0xa1, 0x6, &(0x7f0000000500)=""/161}]}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:56 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) 22:21:56 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000000)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000100)={r1, 0x0, r0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000140)={r1, 0x1, r0}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000180)={&(0x7f00000000c0)=[0x0, r2, 0x0, r3, 0x0, r1, 0x0, 0x0], 0x8}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r4, 0x111, 0x5, 0x0, 0x4) 22:21:56 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:21:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000300)={0x5, &(0x7f00000000c0)=""/224, &(0x7f0000000440)=[{0x1, 0xe, 0x6244, &(0x7f00000001c0)=""/14}, {0x1ef, 0x6c, 0x64, &(0x7f0000000280)=""/108}, {0xe6, 0xa2, 0x2, &(0x7f0000000380)=""/162}, {0x2, 0x8, 0x3, &(0x7f0000000200)=""/8}, {0x868, 0xa1, 0x6, &(0x7f0000000500)=""/161}]}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000340)={0x0}) 22:21:56 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) 22:21:56 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:21:56 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="f7ffff1701000101"]) 22:21:56 executing program 1: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:21:56 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) 22:21:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0xb, 0xacf9, 0x0, 0x0}) syz_open_dev$dri(&(0x7f0000000140), 0x100000001, 0x200040) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) 22:21:56 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:21:56 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x0, 0xb, 0xacf9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) 22:21:56 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="f7ffff17010001011f41"]) 22:21:56 executing program 1: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) 22:21:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000000300)={0x5, &(0x7f00000000c0)=""/224, &(0x7f0000000440)=[{0x1, 0xe, 0x6244, &(0x7f00000001c0)=""/14}, {0x1ef, 0x6c, 0x64, &(0x7f0000000280)=""/108}, {0xe6, 0xa2, 0x2, &(0x7f0000000380)=""/162}, {0x2, 0x8, 0x3, &(0x7f0000000200)=""/8}, {0x868, 0xa1, 0x6, &(0x7f0000000500)=""/161}]}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)) 22:21:56 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:21:56 executing program 1: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) 22:21:57 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000300)={0x5, &(0x7f00000000c0)=""/224, &(0x7f0000000440)=[{0x1, 0xe, 0x6244, &(0x7f00000001c0)=""/14}, {0x1ef, 0x6c, 0x64, &(0x7f0000000280)=""/108}, {0xe6, 0xa2, 0x2, &(0x7f0000000380)=""/162}, {0x2, 0x8, 0x3, &(0x7f0000000200)=""/8}, {0x868, 0xa1, 0x6, &(0x7f0000000500)=""/161}]}) 22:21:58 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="f7ffff1701000101"]) 22:21:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:21:58 executing program 1: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) 22:21:58 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) 22:21:58 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:21:58 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="f7ffff17010001011f41"]) 22:21:58 executing program 3: ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) 22:21:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 22:21:59 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) 22:21:59 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 22:21:59 executing program 3: ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) 22:21:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 22:22:00 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="f7ffff17010001011f41"]) 22:22:00 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) 22:22:00 executing program 3: ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) 22:22:00 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000000)) 22:22:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 22:22:00 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="f7ffff17010001011f41"]) 22:22:01 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:01 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x6, 0x3, 0x8000, 0xb9}) 22:22:01 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, 0x0) 22:22:01 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:22:01 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000000)=0x804009) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0xfff, 0x1, 0x6, 0x9038], 0x4, 0x10001, 0x100, 0x0, 0x6, 0x10000, 0x1, {0x9, 0x5, 0x401, 0x101, 0xf0b3, 0x400, 0x20, 0xfac, 0xff, 0x1ff, 0x4, 0x4, 0x5, 0x406, "5e1bd5c06c6457223bdf3440919e2fad60f7c4b3614cabc01c0069ac51ecc7bc"}}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)) 22:22:03 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000001c0)=ANY=[@ANYBLOB="f7ffff17010001011f41"]) 22:22:03 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:03 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x80, 0x8, 0x80, 0x7f, 0x1, 0x0, 0x7, 0x4400, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x1, @perf_config_ext={0x1, 0x7}, 0x41005, 0x8, 0x7f09, 0x3, 0x2, 0x3ff, 0xf800, 0x0, 0x40, 0x0, 0x401}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000180)={0xf4, 0x0, 0x39}) perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x7, 0x89, 0x0, 0x0, 0x800, 0x83, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x20db, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x1000, 0x0, 0x0, 0x9, 0xa1, 0x401, 0x4, 0x0, 0x728e, 0x0, 0x1}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x4) 22:22:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, 0x0) 22:22:03 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 22:22:03 executing program 2 (fault-call:0 fault-nth:0): syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:03 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000280)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x3, 0x1, 0x4, 0x0, 0x8}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000000), 0x0, 0x3, 0x9, 0x5, 0x2, 0x8, 0x6, {0x9, 0x8, 0x5, 0x7f, 0x4, 0x400, 0xffff, 0x7ffb, 0x4, 0x42, 0x2, 0x1, 0x5, 0x3, "003f1a1e30723aea0a0324f257e69c8d8e51f169d278f58fb25960ad9c90b5ad"}}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000000)={0x3, 0x0, 0xd, 0x7, 0x100, 0x9d7, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000100)) 22:22:03 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:03 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:03 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) [ 958.851232] FAULT_INJECTION: forcing a failure. [ 958.851232] name failslab, interval 1, probability 0, space 0, times 0 22:22:03 executing program 4: syz_open_dev$dri(0x0, 0x0, 0x4000) 22:22:03 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) [ 958.900912] CPU: 0 PID: 5472 Comm: syz-executor.2 Not tainted 4.14.232-syzkaller #0 [ 958.908767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 958.918125] Call Trace: [ 958.920722] dump_stack+0x1b2/0x281 [ 958.924362] should_fail.cold+0x10a/0x149 [ 958.928519] should_failslab+0xd6/0x130 [ 958.932498] kmem_cache_alloc+0x28e/0x3c0 [ 958.936646] getname_flags+0xc8/0x550 [ 958.940449] do_sys_open+0x1ce/0x410 [ 958.944165] ? filp_open+0x60/0x60 [ 958.947715] ? __do_page_fault+0x159/0xad0 [ 958.951960] ? do_syscall_64+0x4c/0x640 [ 958.955937] ? SyS_open+0x30/0x30 [ 958.959392] do_syscall_64+0x1d5/0x640 [ 958.963287] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 958.968476] RIP: 0033:0x4196e4 [ 958.971664] RSP: 002b:00007f1743678cc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 958.979383] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004196e4 [ 958.986653] RDX: 0000000000004000 RSI: 00007f1743678d60 RDI: 00000000ffffff9c [ 958.993922] RBP: 00007f1743678d60 R08: 0000000000000000 R09: 0023647261632f69 [ 959.001215] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000004000 [ 959.008484] R13: 00007ffee3b5e73f R14: 00007f1743679300 R15: 0000000000022000 22:22:04 executing program 5: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) 22:22:04 executing program 4: syz_open_dev$dri(0x0, 0x0, 0x4000) 22:22:04 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) 22:22:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, 0x0) 22:22:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000003000000030000000000000a03000000000000be9d900f243e987ff964d4e3b017b5c019ec47ce70c9b9b0255d3900dea47cb8ade821312fd1cb2f6deceefd2f7fa23ae3ddf2892da68d7aa305f5bb4a4cd7329db8a179"], &(0x7f0000000080)=""/216, 0x2, 0xd8, 0x1}, 0x20) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x109c0, 0x0) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000280)="b135522d4aba1e67a287a3ee42f17472d7491a55d77b4bc76dae883feffa21b9cef847fce874bddffc54d748c279f84d71cbc349a9b27aea6aeede2afba108b3c177b19c12754db511b47ba1136c5bbe38f39c1172491229c548d3bf511f95a4ecf8819e2d3d828894f0bbaf08b40829f19386450b2695d3dd7e0f661c6a9a42fbc03171f9add1b6f7f7ffac50b419bb0c63cb2826141431d7c09b1b73") ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:04 executing program 2 (fault-call:0 fault-nth:1): syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 22:22:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f00000001c0)={0xfff, 0x6, 0x10000}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, 0x0, 0x2, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x17}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x8800}, 0x20004080) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:04 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000040)=@short={0xb, @dev}, &(0x7f0000000080)=0x1c, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) [ 960.389234] FAULT_INJECTION: forcing a failure. [ 960.389234] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 960.401070] CPU: 1 PID: 5506 Comm: syz-executor.2 Not tainted 4.14.232-syzkaller #0 [ 960.408867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 960.418225] Call Trace: [ 960.420823] dump_stack+0x1b2/0x281 [ 960.424459] should_fail.cold+0x10a/0x149 [ 960.428620] __alloc_pages_nodemask+0x22c/0x2720 [ 960.433391] ? _parse_integer+0xe4/0x130 22:22:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x9}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="ffc864f5ef58"}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6835}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xe9}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) [ 960.437461] ? __lock_acquire+0x5fc/0x3f20 [ 960.441705] ? get_pid_task+0x91/0x130 [ 960.445596] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 960.450446] ? lock_downgrade+0x740/0x740 [ 960.454602] ? get_pid_task+0xb8/0x130 [ 960.458500] ? proc_fail_nth_write+0x7b/0x180 [ 960.463034] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 960.467967] cache_grow_begin+0x91/0x700 [ 960.472032] ? fs_reclaim_release+0xd0/0x110 [ 960.476442] ? check_preemption_disabled+0x35/0x240 [ 960.481461] cache_alloc_refill+0x273/0x350 [ 960.485787] kmem_cache_alloc+0x333/0x3c0 22:22:04 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x4e000, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000001c0)) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x1, 0x602400) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x76041, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000040)={0x8, 0x400, 0x80def773a21521a2, {0x8, @sliced={0x3, [0x3, 0x2, 0x4, 0x8000, 0x80, 0x8, 0x8001, 0x10, 0xff00, 0xb8, 0x5, 0x1000, 0x7, 0x7, 0x2, 0x0, 0x5, 0x0, 0x5, 0xffff, 0x40, 0x2, 0xefa6, 0x9, 0x101, 0xfff, 0xfffe, 0x800, 0x3c, 0xb136, 0x6, 0xff, 0x1ff, 0x0, 0x3ff, 0x3, 0x4, 0x4, 0x8, 0x3f, 0xffff, 0x3, 0x4, 0x1, 0x4, 0x4, 0x5, 0x2], 0x400}}, 0xffffff7f}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000000)) 22:22:04 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:04 executing program 4: syz_open_dev$dri(0x0, 0x0, 0x4000) [ 960.489938] getname_flags+0xc8/0x550 [ 960.493739] do_sys_open+0x1ce/0x410 [ 960.497450] ? filp_open+0x60/0x60 [ 960.500991] ? __do_page_fault+0x159/0xad0 [ 960.505259] ? do_syscall_64+0x4c/0x640 [ 960.509228] ? SyS_open+0x30/0x30 [ 960.512768] do_syscall_64+0x1d5/0x640 [ 960.516669] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 960.521887] RIP: 0033:0x4196e4 [ 960.525073] RSP: 002b:00007f1743678cc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 960.532780] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004196e4 22:22:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 22:22:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x4, 0x50b800) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000180)={0xd7, &(0x7f0000000080)="2001df14737090e7b5dd0b8fcf1a3baae11c98efce47f51cff178fb8666a32215f9e0c9c3e237753e10ab0217d63f6ced058e1d9dbbeaa0fcf56d0b278554d132f496825c7e2a20ed56dd5d185914a094917e721adea9eb1fea56759ab8d301b370e4717cd1bdc0598d1ca6f19aa361ad1e09182acae2bcfe38172c63245aa41e7c008f1976b413cebe1bc2c6465deb800889b1f5300da0272486e164df26c3fe8282624835672b9f82ce22bc1e58c8ccf0ac55d4f0407705078ab309bd2b8939f2fe74d6faf14d3cba28b37bc4da040b856842d9ff621"}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:04 executing program 2 (fault-call:0 fault-nth:2): syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) [ 960.540046] RDX: 0000000000004000 RSI: 00007f1743678d60 RDI: 00000000ffffff9c [ 960.547322] RBP: 00007f1743678d60 R08: 0000000000000000 R09: 0023647261632f69 [ 960.554693] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000004000 [ 960.561954] R13: 00007ffee3b5e73f R14: 00007f1743679300 R15: 0000000000022000 22:22:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r1) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "8991ba22a3c129aba745c9775cb25ea1528ee44099e47378946e615e98593f95ca0d16d518c1f276562621757975070d40179e1aed6aa9459d50a33caa50e3dc", 0x24}, 0x48, r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000180)={r3}) 22:22:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 22:22:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, r1, 0xc08, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x44001}, 0x20020080) r2 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r3 = add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='\'j', 0x2, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, 0xfffffffffffffffb, 0xfffffffffffffff9, 0x1) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x7) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0x10000, 0x0, 0x1f}) 22:22:04 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) 22:22:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x62, 0x161040) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) [ 960.690994] FAULT_INJECTION: forcing a failure. [ 960.690994] name failslab, interval 1, probability 0, space 0, times 0 [ 960.740149] CPU: 1 PID: 5544 Comm: syz-executor.2 Not tainted 4.14.232-syzkaller #0 [ 960.748150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 960.757509] Call Trace: [ 960.760104] dump_stack+0x1b2/0x281 [ 960.763740] should_fail.cold+0x10a/0x149 [ 960.767966] should_failslab+0xd6/0x130 [ 960.772190] kmem_cache_alloc+0x28e/0x3c0 [ 960.776371] get_empty_filp+0x86/0x3e0 [ 960.780281] path_openat+0x84/0x2970 [ 960.783997] ? get_pid_task+0x91/0x130 22:22:05 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x88000, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000040)={0x0, 0x1}) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 960.787885] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 960.792729] ? path_lookupat+0x780/0x780 [ 960.796793] ? trace_hardirqs_on+0x10/0x10 [ 960.801076] do_filp_open+0x179/0x3c0 [ 960.804878] ? may_open_dev+0xe0/0xe0 [ 960.808709] ? __alloc_fd+0x1be/0x490 [ 960.812536] ? lock_downgrade+0x740/0x740 [ 960.816689] ? do_raw_spin_unlock+0x164/0x220 [ 960.821182] ? _raw_spin_unlock+0x29/0x40 [ 960.825351] ? __alloc_fd+0x1be/0x490 [ 960.829180] do_sys_open+0x296/0x410 [ 960.832899] ? filp_open+0x60/0x60 [ 960.836440] ? __do_page_fault+0x159/0xad0 22:22:05 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) 22:22:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x8001, 0x9, 0x0, 0xffff, 0x8ad, 0x5bd], 0x6, 0x1, 0x7fff, 0x5, 0xac3, 0x29, 0x0, {0xfffffff9, 0x8000, 0x81, 0x7f, 0xdf01, 0x4, 0x800, 0x3ea6, 0x101, 0x0, 0x6, 0x2, 0x80000000, 0x3, "9bc1284a6e5f2e2a18cdcce1a1ca0b7bf7981529e4efaadab7f96c49c96407f9"}}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 960.840676] ? do_syscall_64+0x4c/0x640 [ 960.844647] ? SyS_open+0x30/0x30 [ 960.848099] do_syscall_64+0x1d5/0x640 [ 960.851994] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 960.857254] RIP: 0033:0x4196e4 [ 960.860479] RSP: 002b:00007f1743678cc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 960.868206] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004196e4 [ 960.875479] RDX: 0000000000004000 RSI: 00007f1743678d60 RDI: 00000000ffffff9c [ 960.882778] RBP: 00007f1743678d60 R08: 0000000000000000 R09: 0023647261632f69 22:22:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, r1, 0xc08, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x44001}, 0x20020080) r2 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r3 = add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='\'j', 0x2, 0x0) keyctl$KEYCTL_MOVE(0x1e, r3, 0xfffffffffffffffb, 0xfffffffffffffff9, 0x1) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x7) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0x10000, 0x0, 0x1f}) 22:22:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:05 executing program 5: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000002740)={0x2818, 0x80}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8300, 0x0) syz_open_dev$dri(&(0x7f0000002780), 0x6, 0x1a640) r0 = syz_open_dev$dri(&(0x7f0000001280), 0x80000001, 0x10140) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000002700)={0x4, &(0x7f0000000040)=""/143, &(0x7f0000001300)=[{0x96b5, 0x1000, 0x9, &(0x7f0000000180)=""/4096}, {0x3ff, 0x5c, 0x1, &(0x7f0000001180)=""/92}, {0x8, 0x6e, 0xffffffff, &(0x7f0000001200)=""/110}, {0x401, 0x7b, 0x81, &(0x7f0000001380)=""/123}]}) [ 960.890068] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000004000 [ 960.897332] R13: 00007ffee3b5e73f R14: 00007f1743679300 R15: 0000000000022000 22:22:05 executing program 2 (fault-call:0 fault-nth:3): syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000000)={&(0x7f0000000080)="c298fa406eb1e1c9356f3aee6869760b356ca4f166a8913907eda45e300c896046b66f0571e506503b35501a928a3cdd52577e71bacf2e4e28ddde1999d62047759d34860df2e909f32eb8f2a85170a6885744578199827174ad5043a420f870af47f69d8332890cad61372979bec6252e5413aa", 0x74, 0x0}) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f00000018c0)={0x8, &(0x7f0000000280)=""/234, &(0x7f0000001800)=[{0x9, 0xb3, 0x1000, &(0x7f0000000380)=""/179}, {0x2, 0x95, 0x4, &(0x7f0000000440)=""/149}, {0x14, 0x52, 0x10000, &(0x7f0000000500)=""/82}, {0x81, 0xc2, 0x6, &(0x7f0000000580)=""/194}, {0x3f, 0xd4, 0x5, &(0x7f0000000680)=""/212}, {0xd4b, 0x61, 0x868d, &(0x7f0000000780)=""/97}, {0x4, 0x1000, 0x88f, &(0x7f0000000800)=""/4096}, {0x4d42, 0x0, 0x5, 0x0}]}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000200)={r1, 0xc4, &(0x7f0000000100)=""/196}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:05 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) 22:22:05 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='net_prio.prioidx\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f0000000080), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r1) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "8991ba22a3c129aba745c9775cb25ea1528ee44099e47378946e615e98593f95ca0d16d518c1f276562621757975070d40179e1aed6aa9459d50a33caa50e3dc", 0x24}, 0x48, r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000180)={r3}) 22:22:05 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x7fffffff, 0x3f, 0x7}) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:05 executing program 4 (fault-call:0 fault-nth:0): syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) [ 961.118376] FAULT_INJECTION: forcing a failure. [ 961.118376] name failslab, interval 1, probability 0, space 0, times 0 [ 961.152556] CPU: 1 PID: 5597 Comm: syz-executor.2 Not tainted 4.14.232-syzkaller #0 [ 961.160387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 961.169747] Call Trace: [ 961.172342] dump_stack+0x1b2/0x281 [ 961.175979] should_fail.cold+0x10a/0x149 [ 961.180134] should_failslab+0xd6/0x130 [ 961.184109] kmem_cache_alloc_trace+0x29a/0x3d0 [ 961.188785] apparmor_file_alloc_security+0x129/0x800 [ 961.193981] security_file_alloc+0x66/0xa0 [ 961.198214] ? selinux_is_enabled+0x5/0x50 [ 961.202452] get_empty_filp+0x15c/0x3e0 [ 961.206426] path_openat+0x84/0x2970 [ 961.210144] ? get_pid_task+0x91/0x130 [ 961.214041] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 961.218886] ? path_lookupat+0x780/0x780 [ 961.222947] ? trace_hardirqs_on+0x10/0x10 [ 961.227193] do_filp_open+0x179/0x3c0 [ 961.230996] ? may_open_dev+0xe0/0xe0 [ 961.234798] ? __alloc_fd+0x1be/0x490 [ 961.238602] ? lock_downgrade+0x740/0x740 [ 961.242755] ? do_raw_spin_unlock+0x164/0x220 [ 961.247253] ? _raw_spin_unlock+0x29/0x40 [ 961.251397] ? __alloc_fd+0x1be/0x490 [ 961.255206] do_sys_open+0x296/0x410 [ 961.258922] ? filp_open+0x60/0x60 [ 961.262549] ? __do_page_fault+0x159/0xad0 22:22:05 executing program 0: setitimer(0x1, &(0x7f00000000c0)={{0x77359400}}, &(0x7f0000000100)) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x7, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x1034, 0x9, 0x10001, 0x0, 0x6, 0x1}) [ 961.266785] ? do_syscall_64+0x4c/0x640 [ 961.270756] ? SyS_open+0x30/0x30 [ 961.274208] do_syscall_64+0x1d5/0x640 [ 961.278105] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 961.283288] RIP: 0033:0x4196e4 [ 961.286471] RSP: 002b:00007f1743678cc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 961.294175] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004196e4 [ 961.301441] RDX: 0000000000004000 RSI: 00007f1743678d60 RDI: 00000000ffffff9c [ 961.307720] FAULT_INJECTION: forcing a failure. 22:22:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000000)={0x0, 0x95d, 0x10001, 0x200, 0x9, 0x80000000, 0x3}) 22:22:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r1) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "8991ba22a3c129aba745c9775cb25ea1528ee44099e47378946e615e98593f95ca0d16d518c1f276562621757975070d40179e1aed6aa9459d50a33caa50e3dc", 0x24}, 0x48, r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000180)={r3}) 22:22:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r1, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44051}, 0x8000) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x80, r1, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r2}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x21}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xd9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x400}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x80}, 0x1, 0x0, 0x0, 0x8800}, 0x40004) 22:22:05 executing program 2 (fault-call:0 fault-nth:4): syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) [ 961.307720] name failslab, interval 1, probability 0, space 0, times 0 [ 961.308702] RBP: 00007f1743678d60 R08: 0000000000000000 R09: 0023647261632f69 [ 961.308709] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000004000 [ 961.308715] R13: 00007ffee3b5e73f R14: 00007f1743679300 R15: 0000000000022000 [ 961.431348] CPU: 0 PID: 5612 Comm: syz-executor.4 Not tainted 4.14.232-syzkaller #0 [ 961.439182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 961.448626] Call Trace: [ 961.450665] FAULT_INJECTION: forcing a failure. [ 961.450665] name failslab, interval 1, probability 0, space 0, times 0 [ 961.451218] dump_stack+0x1b2/0x281 [ 961.451240] should_fail.cold+0x10a/0x149 [ 961.470197] should_failslab+0xd6/0x130 [ 961.474176] kmem_cache_alloc+0x28e/0x3c0 22:22:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r1) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "8991ba22a3c129aba745c9775cb25ea1528ee44099e47378946e615e98593f95ca0d16d518c1f276562621757975070d40179e1aed6aa9459d50a33caa50e3dc", 0x24}, 0x48, r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000180)={r3}) [ 961.478333] getname_flags+0xc8/0x550 [ 961.482134] do_sys_open+0x1ce/0x410 [ 961.485836] ? filp_open+0x60/0x60 [ 961.489365] ? __do_page_fault+0x159/0xad0 [ 961.493585] ? do_syscall_64+0x4c/0x640 [ 961.497542] ? SyS_open+0x30/0x30 [ 961.500978] do_syscall_64+0x1d5/0x640 [ 961.504860] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 961.510054] RIP: 0033:0x4196e4 [ 961.513230] RSP: 002b:00007f1bdc5fbcc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 961.520920] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004196e4 [ 961.528172] RDX: 0000000000004000 RSI: 00007f1bdc5fbd60 RDI: 00000000ffffff9c [ 961.535479] RBP: 00007f1bdc5fbd60 R08: 0000000000000000 R09: 0023647261632f69 [ 961.542734] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000004000 [ 961.549986] R13: 00007ffcd9bc449f R14: 00007f1bdc5fc300 R15: 0000000000022000 [ 961.557317] CPU: 1 PID: 5630 Comm: syz-executor.2 Not tainted 4.14.232-syzkaller #0 [ 961.565119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 961.574471] Call Trace: [ 961.577060] dump_stack+0x1b2/0x281 22:22:05 executing program 4 (fault-call:0 fault-nth:1): syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x1000, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000140)={0x80000000, 0x4, &(0x7f0000000080)=[0x68, 0x5, 0x5a96, 0x2], &(0x7f00000000c0)=[0x7, 0x0], &(0x7f0000000100)=[0x7, 0x3ff, 0x2]}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000180)={0x13}) [ 961.580701] should_fail.cold+0x10a/0x149 [ 961.584861] should_failslab+0xd6/0x130 [ 961.588835] kmem_cache_alloc_trace+0x29a/0x3d0 [ 961.593507] drm_open+0x270/0x1010 [ 961.597056] ? drm_minor_acquire+0x170/0x170 [ 961.601465] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 961.606568] ? drm_event_reserve_init_locked+0x220/0x220 [ 961.612024] drm_stub_open+0x27b/0x400 [ 961.615914] ? drm_minor_acquire+0x170/0x170 [ 961.620320] chrdev_open+0x23c/0x6d0 [ 961.624033] ? __register_chrdev+0x3d0/0x3d0 [ 961.628444] do_dentry_open+0x44b/0xec0 [ 961.632420] ? __register_chrdev+0x3d0/0x3d0 [ 961.636834] ? __inode_permission+0xcd/0x2f0 [ 961.641244] vfs_open+0x105/0x220 [ 961.644701] path_openat+0x628/0x2970 [ 961.648529] ? path_lookupat+0x780/0x780 [ 961.652605] ? trace_hardirqs_on+0x10/0x10 [ 961.656857] do_filp_open+0x179/0x3c0 [ 961.660654] ? may_open_dev+0xe0/0xe0 [ 961.664460] ? lock_downgrade+0x740/0x740 [ 961.668615] ? do_raw_spin_unlock+0x164/0x220 [ 961.673132] ? _raw_spin_unlock+0x29/0x40 [ 961.677278] ? __alloc_fd+0x1be/0x490 [ 961.680314] FAULT_INJECTION: forcing a failure. [ 961.680314] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 961.681077] do_sys_open+0x296/0x410 [ 961.696554] ? filp_open+0x60/0x60 [ 961.700102] ? __do_page_fault+0x159/0xad0 [ 961.704325] ? do_syscall_64+0x4c/0x640 [ 961.708280] ? SyS_open+0x30/0x30 [ 961.711738] do_syscall_64+0x1d5/0x640 [ 961.715612] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 961.720783] RIP: 0033:0x4196e4 [ 961.723954] RSP: 002b:00007f1743678cc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 961.731656] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004196e4 [ 961.738905] RDX: 0000000000004000 RSI: 00007f1743678d60 RDI: 00000000ffffff9c [ 961.746154] RBP: 00007f1743678d60 R08: 0000000000000000 R09: 0023647261632f69 [ 961.753404] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000004000 [ 961.761366] R13: 00007ffee3b5e73f R14: 00007f1743679300 R15: 0000000000022000 [ 961.768648] CPU: 0 PID: 5642 Comm: syz-executor.4 Not tainted 4.14.232-syzkaller #0 22:22:06 executing program 2 (fault-call:0 fault-nth:5): syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040), &(0x7f0000000080)=[0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x2, 0x4, 0x0, 0x4}) [ 961.776448] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 961.785802] Call Trace: [ 961.788392] dump_stack+0x1b2/0x281 [ 961.792022] should_fail.cold+0x10a/0x149 [ 961.796171] __alloc_pages_nodemask+0x22c/0x2720 [ 961.800930] ? _parse_integer+0xe4/0x130 [ 961.804999] ? __lock_acquire+0x5fc/0x3f20 [ 961.809235] ? get_pid_task+0x91/0x130 [ 961.813120] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 961.817964] ? lock_downgrade+0x740/0x740 [ 961.822116] ? get_pid_task+0xb8/0x130 [ 961.826003] ? proc_fail_nth_write+0x7b/0x180 [ 961.830504] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 961.835437] cache_grow_begin+0x91/0x700 [ 961.839501] ? fs_reclaim_release+0xd0/0x110 [ 961.843912] ? check_preemption_disabled+0x35/0x240 [ 961.848932] cache_alloc_refill+0x273/0x350 [ 961.853256] kmem_cache_alloc+0x333/0x3c0 [ 961.857408] getname_flags+0xc8/0x550 [ 961.858094] FAULT_INJECTION: forcing a failure. [ 961.858094] name failslab, interval 1, probability 0, space 0, times 0 [ 961.861208] do_sys_open+0x1ce/0x410 [ 961.861219] ? filp_open+0x60/0x60 [ 961.861230] ? __do_page_fault+0x159/0xad0 [ 961.861245] ? do_syscall_64+0x4c/0x640 [ 961.887799] ? SyS_open+0x30/0x30 [ 961.891236] do_syscall_64+0x1d5/0x640 [ 961.895110] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 961.900297] RIP: 0033:0x4196e4 [ 961.903469] RSP: 002b:00007f1bdc5fbcc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 961.911180] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004196e4 [ 961.918433] RDX: 0000000000004000 RSI: 00007f1bdc5fbd60 RDI: 00000000ffffff9c [ 961.925771] RBP: 00007f1bdc5fbd60 R08: 0000000000000000 R09: 0023647261632f69 [ 961.933020] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000004000 [ 961.940270] R13: 00007ffcd9bc449f R14: 00007f1bdc5fc300 R15: 0000000000022000 [ 961.947542] CPU: 1 PID: 5651 Comm: syz-executor.2 Not tainted 4.14.232-syzkaller #0 [ 961.955345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 961.964708] Call Trace: [ 961.967288] dump_stack+0x1b2/0x281 [ 961.970902] should_fail.cold+0x10a/0x149 [ 961.975048] should_failslab+0xd6/0x130 [ 961.979030] kmem_cache_alloc_trace+0x29a/0x3d0 22:22:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'netdevsim0\x00'}) 22:22:06 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000100)={0x3, 0x1, &(0x7f0000000000)=[0x47db], &(0x7f0000000080)=[0x81, 0x3, 0x9], &(0x7f00000000c0)=[0xa33f, 0x7fff]}) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)) [ 961.983702] ? vgem_prime_import_sg_table+0x280/0x280 [ 961.988896] vgem_open+0x40/0xd0 [ 961.992275] drm_open+0x6e2/0x1010 [ 961.995818] ? drm_event_reserve_init_locked+0x220/0x220 [ 962.001271] drm_stub_open+0x27b/0x400 [ 962.005161] ? drm_minor_acquire+0x170/0x170 [ 962.009567] chrdev_open+0x23c/0x6d0 [ 962.013279] ? __register_chrdev+0x3d0/0x3d0 [ 962.017688] do_dentry_open+0x44b/0xec0 [ 962.021657] ? __register_chrdev+0x3d0/0x3d0 [ 962.026066] ? __inode_permission+0xcd/0x2f0 [ 962.030476] vfs_open+0x105/0x220 [ 962.033938] path_openat+0x628/0x2970 [ 962.037746] ? path_lookupat+0x780/0x780 [ 962.041807] ? trace_hardirqs_on+0x10/0x10 [ 962.046081] do_filp_open+0x179/0x3c0 [ 962.049884] ? may_open_dev+0xe0/0xe0 [ 962.053691] ? lock_downgrade+0x740/0x740 [ 962.057830] ? do_raw_spin_unlock+0x164/0x220 [ 962.062434] ? _raw_spin_unlock+0x29/0x40 [ 962.066565] ? __alloc_fd+0x1be/0x490 [ 962.070399] do_sys_open+0x296/0x410 [ 962.074106] ? filp_open+0x60/0x60 [ 962.077639] ? __do_page_fault+0x159/0xad0 [ 962.081863] ? do_syscall_64+0x4c/0x640 [ 962.085835] ? SyS_open+0x30/0x30 [ 962.089268] do_syscall_64+0x1d5/0x640 [ 962.093148] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 962.098361] RIP: 0033:0x4196e4 [ 962.101539] RSP: 002b:00007f1743678cc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 962.109343] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004196e4 [ 962.116753] RDX: 0000000000004000 RSI: 00007f1743678d60 RDI: 00000000ffffff9c [ 962.124008] RBP: 00007f1743678d60 R08: 0000000000000000 R09: 0023647261632f69 22:22:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x82040, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f00000000c0)={0x5, [0x7, 0x3, 0x400, 0x0, 0x20, 0x800, 0x20, 0x42, 0x94d, 0x3f, 0xfff9, 0x3f, 0x4, 0x4, 0x6, 0x1, 0x9, 0xa326, 0xbe74, 0x6, 0x6, 0x8, 0x3f, 0xfffb, 0x4, 0x2, 0x401, 0xffff, 0x0, 0x7, 0x9, 0x4, 0x0, 0x6d1, 0xda8, 0x0, 0x5, 0x8, 0xff, 0x6, 0x0, 0x3, 0x101, 0x7, 0xffc0, 0x3, 0x0, 0xfff8], 0x9}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r1, 0xc, 0x1, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 22:22:06 executing program 2 (fault-call:0 fault-nth:6): syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x1000, 0xccc41) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:06 executing program 4 (fault-call:0 fault-nth:2): syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r1) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "8991ba22a3c129aba745c9775cb25ea1528ee44099e47378946e615e98593f95ca0d16d518c1f276562621757975070d40179e1aed6aa9459d50a33caa50e3dc", 0x24}, 0x48, r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3}) [ 962.131265] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000004000 [ 962.138521] R13: 00007ffee3b5e73f R14: 00007f1743679300 R15: 0000000000022000 22:22:06 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) syz_open_dev$swradio(&(0x7f0000000200), 0x1, 0x2) recvfrom$rose(r0, &(0x7f00000000c0)=""/149, 0x95, 0x2, &(0x7f0000000180)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x4, [@bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280), 0x10000, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f00000001c0)={{0x1, @name="b8b156e4b690b8ddf7b140a2feddbd5c3b79890b7fc57ac06d619739aa644db3"}, 0x8, 0x1, 0x1}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x101002, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x1) r3 = syz_open_dev$dri(&(0x7f0000000040), 0x800, 0x800c0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r3, 0xc01064c1, &(0x7f0000000000)) [ 962.201225] FAULT_INJECTION: forcing a failure. [ 962.201225] name failslab, interval 1, probability 0, space 0, times 0 [ 962.237048] CPU: 1 PID: 5664 Comm: syz-executor.2 Not tainted 4.14.232-syzkaller #0 [ 962.244875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 962.254238] Call Trace: [ 962.256834] dump_stack+0x1b2/0x281 [ 962.260471] should_fail.cold+0x10a/0x149 [ 962.264626] should_failslab+0xd6/0x130 [ 962.268603] kmem_cache_alloc_trace+0x29a/0x3d0 [ 962.273273] drm_new_set_master+0x11a/0x5e0 [ 962.277593] ? drm_master_put+0x180/0x180 [ 962.281742] ? __lockdep_init_map+0x100/0x560 [ 962.286238] drm_master_open+0xee/0x120 [ 962.290210] ? vgem_fence_open+0x20/0xb0 [ 962.294271] drm_open+0x873/0x1010 [ 962.297815] ? drm_event_reserve_init_locked+0x220/0x220 [ 962.303268] drm_stub_open+0x27b/0x400 [ 962.307157] ? drm_minor_acquire+0x170/0x170 [ 962.311565] chrdev_open+0x23c/0x6d0 [ 962.315278] ? __register_chrdev+0x3d0/0x3d0 [ 962.319688] do_dentry_open+0x44b/0xec0 [ 962.323660] ? __register_chrdev+0x3d0/0x3d0 [ 962.328069] ? __inode_permission+0xcd/0x2f0 [ 962.332477] vfs_open+0x105/0x220 [ 962.335944] path_openat+0x628/0x2970 [ 962.339751] ? path_lookupat+0x780/0x780 [ 962.343812] ? trace_hardirqs_on+0x10/0x10 [ 962.348054] do_filp_open+0x179/0x3c0 22:22:06 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)={0x9}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000000)={0x0, 0x7f, 0x1, 0x0, 0x5, 0x5619, 0x400}) [ 962.351856] ? may_open_dev+0xe0/0xe0 [ 962.355671] ? lock_downgrade+0x740/0x740 [ 962.359866] ? do_raw_spin_unlock+0x164/0x220 [ 962.364360] ? _raw_spin_unlock+0x29/0x40 [ 962.368223] FAULT_INJECTION: forcing a failure. [ 962.368223] name failslab, interval 1, probability 0, space 0, times 0 [ 962.368501] ? __alloc_fd+0x1be/0x490 [ 962.368523] do_sys_open+0x296/0x410 [ 962.368536] ? filp_open+0x60/0x60 [ 962.390901] ? __do_page_fault+0x159/0xad0 [ 962.395140] ? do_syscall_64+0x4c/0x640 [ 962.399110] ? SyS_open+0x30/0x30 [ 962.402565] do_syscall_64+0x1d5/0x640 [ 962.406459] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 962.411642] RIP: 0033:0x4196e4 [ 962.414846] RSP: 002b:00007f1743678cc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 962.422544] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004196e4 [ 962.429808] RDX: 0000000000004000 RSI: 00007f1743678d60 RDI: 00000000ffffff9c [ 962.437073] RBP: 00007f1743678d60 R08: 0000000000000000 R09: 0023647261632f69 [ 962.444342] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000004000 [ 962.451602] R13: 00007ffee3b5e73f R14: 00007f1743679300 R15: 0000000000022000 [ 962.458937] CPU: 0 PID: 5671 Comm: syz-executor.4 Not tainted 4.14.232-syzkaller #0 [ 962.466740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 962.476091] Call Trace: [ 962.478683] dump_stack+0x1b2/0x281 [ 962.482320] should_fail.cold+0x10a/0x149 [ 962.486476] should_failslab+0xd6/0x130 [ 962.490456] kmem_cache_alloc+0x28e/0x3c0 [ 962.494613] get_empty_filp+0x86/0x3e0 [ 962.498510] path_openat+0x84/0x2970 [ 962.502229] ? get_pid_task+0x91/0x130 [ 962.506120] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 962.510973] ? path_lookupat+0x780/0x780 [ 962.515037] ? trace_hardirqs_on+0x10/0x10 [ 962.519281] do_filp_open+0x179/0x3c0 [ 962.523085] ? may_open_dev+0xe0/0xe0 [ 962.526889] ? __alloc_fd+0x1be/0x490 [ 962.530695] ? lock_downgrade+0x740/0x740 [ 962.534847] ? do_raw_spin_unlock+0x164/0x220 [ 962.539348] ? _raw_spin_unlock+0x29/0x40 [ 962.543496] ? __alloc_fd+0x1be/0x490 [ 962.547306] do_sys_open+0x296/0x410 22:22:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000080)={0x0, 0x1}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)) 22:22:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:06 executing program 2 (fault-call:0 fault-nth:7): syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000780)={0x6, &(0x7f0000000080)=""/155, &(0x7f00000006c0)=[{0x1080, 0x101, 0x2, &(0x7f00000007c0)=""/257}, {0x400, 0x84, 0x6b538b53, &(0x7f0000000280)=""/132}, {0x1, 0xc0, 0x8, &(0x7f0000000340)=""/192}, {0x9, 0xe2, 0x7, &(0x7f0000000400)=""/226}, {0x200, 0xff, 0x1, &(0x7f0000000500)=""/255}, {0x0, 0x91, 0xaa, &(0x7f0000000600)=""/145}]}) 22:22:06 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000080)={&(0x7f0000000040)=[r1, 0x0, 0x0], 0x3}) 22:22:06 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @none}, 0x8) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$pppl2tp(0x18, 0x1, 0x1) [ 962.551022] ? filp_open+0x60/0x60 [ 962.554566] ? __do_page_fault+0x159/0xad0 [ 962.558807] ? do_syscall_64+0x4c/0x640 [ 962.562783] ? SyS_open+0x30/0x30 [ 962.566238] do_syscall_64+0x1d5/0x640 [ 962.570141] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 962.575340] RIP: 0033:0x4196e4 [ 962.578526] RSP: 002b:00007f1bdc5fbcc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 962.586242] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004196e4 [ 962.593507] RDX: 0000000000004000 RSI: 00007f1bdc5fbd60 RDI: 00000000ffffff9c 22:22:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r1) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "8991ba22a3c129aba745c9775cb25ea1528ee44099e47378946e615e98593f95ca0d16d518c1f276562621757975070d40179e1aed6aa9459d50a33caa50e3dc", 0x24}, 0x48, r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3}) 22:22:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6tnl0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x4}, 0x2400c000) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)={0x0, 0x0, r0}) socketpair(0xa, 0x800, 0x42ea, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r1) sendmsg$BATADV_CMD_TP_METER_CANCEL(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r3, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x423}]}, 0x30}, 0x1, 0x0, 0x0, 0x5}, 0x800) [ 962.600900] RBP: 00007f1bdc5fbd60 R08: 0000000000000000 R09: 0023647261632f69 [ 962.608172] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000004000 [ 962.615439] R13: 00007ffcd9bc449f R14: 00007f1bdc5fc300 R15: 0000000000022000 22:22:06 executing program 4 (fault-call:0 fault-nth:3): syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000000)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000040)={r1}) 22:22:06 executing program 2: bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @none}, 0x8) syz_open_dev$dri(&(0x7f0000000240), 0x3, 0x4000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) 22:22:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r1) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "8991ba22a3c129aba745c9775cb25ea1528ee44099e47378946e615e98593f95ca0d16d518c1f276562621757975070d40179e1aed6aa9459d50a33caa50e3dc", 0x24}, 0x48, r1) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3}) 22:22:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000000)={0x12e, 0x9, 0x8}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000140), 0xe8f, 0x12000) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000180)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r4, 0xc01064c1, &(0x7f00000001c0)={r5, 0x0, r2}) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r3, 0x3, 0x1, 0x29800, &(0x7f0000000080)=[0x0, 0x0], 0x2}, 0x20) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000100)) 22:22:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r2, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000000180)=""/102, 0x66) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000280)={0x4, 0x4, 0x45}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000040)={0x0}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x101200, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f00000000c0)={r3, 0x0, r4}) 22:22:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r1) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "8991ba22a3c129aba745c9775cb25ea1528ee44099e47378946e615e98593f95ca0d16d518c1f276562621757975070d40179e1aed6aa9459d50a33caa50e3dc", 0x24}, 0x48, r1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3}) 22:22:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:22:07 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x100) [ 962.771561] FAULT_INJECTION: forcing a failure. [ 962.771561] name failslab, interval 1, probability 0, space 0, times 0 22:22:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000180)={0x9d9, 0x6, &(0x7f0000000040)=[0x800, 0xfffe, 0x8001, 0xe8, 0x2, 0x800], &(0x7f0000000080)=[0x4, 0x401, 0x9, 0x80, 0x8, 0x2, 0x7, 0x45, 0x0], &(0x7f00000001c0)=[0x5, 0xe9, 0x9, 0x8, 0x5, 0x4796, 0xe0c, 0xc64, 0x7]}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000000)={0x6, 0x0, 0x5}) [ 962.816782] CPU: 0 PID: 5726 Comm: syz-executor.4 Not tainted 4.14.232-syzkaller #0 [ 962.824626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 962.833981] Call Trace: [ 962.836574] dump_stack+0x1b2/0x281 [ 962.840213] should_fail.cold+0x10a/0x149 [ 962.844367] should_failslab+0xd6/0x130 [ 962.848347] kmem_cache_alloc_trace+0x29a/0x3d0 [ 962.853976] apparmor_file_alloc_security+0x129/0x800 [ 962.859172] security_file_alloc+0x66/0xa0 22:22:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 962.863405] ? selinux_is_enabled+0x5/0x50 [ 962.867641] get_empty_filp+0x15c/0x3e0 [ 962.871617] path_openat+0x84/0x2970 [ 962.875334] ? get_pid_task+0x91/0x130 [ 962.879328] ? gfp_pfmemalloc_allowed+0x150/0x150 [ 962.884185] ? path_lookupat+0x780/0x780 [ 962.888268] ? trace_hardirqs_on+0x10/0x10 [ 962.892508] do_filp_open+0x179/0x3c0 [ 962.896315] ? may_open_dev+0xe0/0xe0 [ 962.900116] ? __alloc_fd+0x1be/0x490 [ 962.903939] ? lock_downgrade+0x740/0x740 [ 962.908089] ? do_raw_spin_unlock+0x164/0x220 [ 962.912588] ? _raw_spin_unlock+0x29/0x40 22:22:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[0x1], 0x1, 0x6, 0xff, 0x6, 0x6, 0x800, 0x8, {0x8001, 0x800, 0x0, 0x3, 0x9, 0x40, 0x5, 0x3, 0x9, 0x1, 0x6c, 0x8001, 0x3, 0x8, "88cf7e12df63ce29b7e13c0b2348e1b9ac6f00eb26c5065ee42aa6ea4935a4a4"}}) [ 962.916764] ? __alloc_fd+0x1be/0x490 [ 962.920572] do_sys_open+0x296/0x410 [ 962.924290] ? filp_open+0x60/0x60 [ 962.927833] ? __do_page_fault+0x159/0xad0 [ 962.932066] ? do_syscall_64+0x4c/0x640 [ 962.936044] ? SyS_open+0x30/0x30 [ 962.939500] do_syscall_64+0x1d5/0x640 [ 962.943392] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 962.948579] RIP: 0033:0x4196e4 [ 962.951807] RSP: 002b:00007f1bdc5fbcc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 962.959517] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004196e4 [ 962.966813] RDX: 0000000000004000 RSI: 00007f1bdc5fbd60 RDI: 00000000ffffff9c [ 962.974081] RBP: 00007f1bdc5fbd60 R08: 0000000000000000 R09: 0023647261632f69 [ 962.981347] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000004000 [ 962.988702] R13: 00007ffcd9bc449f R14: 00007f1bdc5fc300 R15: 0000000000022000 22:22:07 executing program 4 (fault-call:0 fault-nth:4): syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:07 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r1, 0x1f, 0x0, 0x7, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) r3 = accept4$rose(r1, &(0x7f00000001c0)=@full={0xb, @remote, @default, 0x0, [@bcast, @null, @rose, @null, @null, @default]}, &(0x7f0000000200)=0x40, 0x80800) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @default, @bpq0, 0x4, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r4, &(0x7f0000000100)=""/232, 0xe8) ioctl$SNDCTL_DSP_SUBDIVIDE(r4, 0xc0045009, &(0x7f00000002c0)=0x5) openat$cgroup_freezer_state(r1, &(0x7f00000000c0), 0x2, 0x0) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffff, @null, @bpq0, 0x1, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}) r5 = accept4$rose(r2, 0x0, &(0x7f00000003c0), 0x800) setsockopt$rose(r5, 0x104, 0x7, &(0x7f0000000400)=0x1ff, 0x4) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000100)={0x1, 0x6, 0xfff, 0x8, 0x1, 0x8, 0x3}) r6 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r6, &(0x7f0000000100)=""/232, 0xe8) ioctl$SNDCTL_DSP_GETCAPS(r6, 0x8004500f, &(0x7f0000000380)) 22:22:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x25e70bfb35c044bd}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x40000) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffe0, 0x0, 0x4}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa0800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1f}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40490}, 0x20000000) 22:22:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3}) 22:22:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000005000400000000000900010073797b8a00004345"], 0x28}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000001840)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001800)={&(0x7f00000017c0)={0x34, r4, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bond_slave_0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0xc801}, 0x4004840) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x400002, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r5, 0xc0186419, &(0x7f0000000440)={0x6, &(0x7f00000000c0)=""/227, &(0x7f0000001700)=[{0x6, 0xc9, 0xfffffffc, &(0x7f0000000280)=""/201}, {0x40, 0x1000, 0x7fff, &(0x7f0000000600)=""/4096}, {0x5, 0xbb, 0xfff, &(0x7f0000000380)=""/187}, {0x6, 0x5a, 0x0, &(0x7f00000001c0)=""/90}, {0x400, 0xef, 0xf48, &(0x7f0000001600)=""/239}, {0x1, 0xad, 0x1, &(0x7f0000000500)=""/173}]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x47, 0x9, 0x100}) 22:22:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000040)={{0x1, @name="d2d679cdf50ebd3d895c1e7207adbe069d11e3fe32e803361ac77782c846272c"}, 0x8, 0xfffffffffffffffa, 0xfe}) 22:22:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000040)={0x7f, [0x1, 0x1, 0x2, 0x6, 0x8, 0xd5, 0x9, 0x1ff, 0x24c2, 0x7, 0x2, 0x8000, 0x1, 0x7, 0x8001, 0xfff, 0x100, 0x0, 0x9, 0x81, 0x2, 0x2, 0x0, 0x9, 0x9, 0x6, 0x40, 0x7, 0x6, 0x8, 0x40, 0x7, 0x1, 0x7, 0x7fff, 0x0, 0x20, 0x4, 0x0, 0xb4c, 0x8, 0x3, 0x5, 0xe5c2, 0x3, 0x4, 0x4, 0x2], 0xa}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000380)={0x4, 0x41bf, 0x4, 0x80000, r1}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f00000001c0)={0x0, 0x59, &(0x7f0000000140)=""/89}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x40000, 0x0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f00000002c0)=0x41) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200), 0x40000, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f00000000c0)={0x3f, [0x8, 0x9, 0x101, 0x8, 0x6, 0xfffd, 0x1ff, 0x5525, 0x3, 0xffff, 0xffff, 0x0, 0x9, 0x401, 0x400, 0xff81, 0x4, 0x8000, 0x0, 0x3, 0x0, 0xfffe, 0x4, 0xfffa, 0x80, 0x1000, 0xa6d, 0x1, 0x9, 0xff, 0xffff, 0xa111, 0xfffb, 0x401, 0x4, 0x1d8, 0x7, 0x4, 0x4, 0xfff7, 0x4, 0xfff9, 0x5, 0x6, 0x2bd7, 0x5, 0xfff8, 0x7], 0x8}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300), 0xc00, 0x0) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000340)=0x800) [ 963.146851] FAULT_INJECTION: forcing a failure. [ 963.146851] name failslab, interval 1, probability 0, space 0, times 0 [ 963.169784] CPU: 0 PID: 5774 Comm: syz-executor.4 Not tainted 4.14.232-syzkaller #0 [ 963.177618] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 963.186975] Call Trace: [ 963.189572] dump_stack+0x1b2/0x281 22:22:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x9, 0x80000) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f00000001c0)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x1, 0x4, 0x0, 0x3f}) [ 963.193208] should_fail.cold+0x10a/0x149 [ 963.197364] should_failslab+0xd6/0x130 [ 963.201346] kmem_cache_alloc_trace+0x29a/0x3d0 [ 963.206024] drm_open+0x270/0x1010 [ 963.209567] ? drm_minor_acquire+0x170/0x170 [ 963.214017] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 963.219124] ? drm_event_reserve_init_locked+0x220/0x220 [ 963.224596] drm_stub_open+0x27b/0x400 [ 963.228485] ? drm_minor_acquire+0x170/0x170 [ 963.232893] chrdev_open+0x23c/0x6d0 [ 963.236643] ? __register_chrdev+0x3d0/0x3d0 [ 963.241048] do_dentry_open+0x44b/0xec0 [ 963.245005] ? __register_chrdev+0x3d0/0x3d0 [ 963.249401] ? __inode_permission+0xcd/0x2f0 [ 963.253819] vfs_open+0x105/0x220 [ 963.257252] path_openat+0x628/0x2970 [ 963.261040] ? path_lookupat+0x780/0x780 [ 963.265081] ? trace_hardirqs_on+0x10/0x10 [ 963.269433] do_filp_open+0x179/0x3c0 [ 963.273428] ? may_open_dev+0xe0/0xe0 [ 963.277370] ? lock_downgrade+0x740/0x740 [ 963.281505] ? do_raw_spin_unlock+0x164/0x220 [ 963.286033] ? _raw_spin_unlock+0x29/0x40 [ 963.290172] ? __alloc_fd+0x1be/0x490 [ 963.293979] do_sys_open+0x296/0x410 [ 963.297679] ? filp_open+0x60/0x60 [ 963.301204] ? __do_page_fault+0x159/0xad0 [ 963.305422] ? do_syscall_64+0x4c/0x640 [ 963.309382] ? SyS_open+0x30/0x30 [ 963.312833] do_syscall_64+0x1d5/0x640 [ 963.316704] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 963.321874] RIP: 0033:0x4196e4 [ 963.325044] RSP: 002b:00007f1bdc5fbcc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 963.332858] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004196e4 [ 963.340160] RDX: 0000000000004000 RSI: 00007f1bdc5fbd60 RDI: 00000000ffffff9c 22:22:07 executing program 4 (fault-call:0 fault-nth:5): syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) connect$rose(r1, &(0x7f0000000180)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, [@bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) openat$cgroup_int(r1, &(0x7f00000000c0)='memory.swap.max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000240)={&(0x7f0000000280)="07d6de9ae7bc82ccee0c0f15959f0df1b56b4e7d62ba589bf7215c7c0ea7b1881f7eb1e5259fd48c63aa8aa1b282fdf7cb6d66a23a9fecc2204eb4a25459ce267782584779eb11549ac1682964a68255f169ac8d222ff6a8f28ca63dc9e9c1f16fc9189addde04eb951ac2b8d8ae4875472db61477c0917af2cdface0f8beb3812b7f096c7c900613261dd50917ba6a7bc694253eac454b98f8a00"/169, 0xa9}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) openat$cgroup_int(r2, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) 22:22:07 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="bac8f03c9f9998e3355c0b9907131573f3a34bcaa4d275cae07ce37fe600071abb8ffbfd2b3d2247b98478f4f32a358bcfc94d4ce274104fa9bf72a768c7c4d36477567554af69da4044cbda71680810d6fafc4802cfd1a9a370496630f52f4288f4623b151748938315e27043ec3482e7cbd8ddab02f5b1483a1dd8aa91166360f445d4a188a80c7ff1e53902b7367684ab62", @ANYRES16=r0, @ANYBLOB="00012dbd7000fbdbdf250400000008002b000000008005002a0000000000"], 0x24}, 0x1, 0x0, 0x0, 0x4000084}, 0x41) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000000)) [ 963.347464] RBP: 00007f1bdc5fbd60 R08: 0000000000000000 R09: 0023647261632f69 [ 963.354716] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000004000 [ 963.361992] R13: 00007ffcd9bc449f R14: 00007f1bdc5fc300 R15: 0000000000022000 22:22:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x5, 0x183201) syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="6f52514dfd83774fb022a595a6e94d89c7aebee88583868ca9f5c0f390552a2a9d") 22:22:07 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x2fa3b409, 0x301000) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000140)={0xfc, &(0x7f0000000040)="2b88fb7f31caf1c7e68930cfcecaa9f6ef5cad0125e645027b4c07f0d9bb3e81ee870ba078df9456a4e67ff24aa07f645295f0ac28f4cc8ca043f6fa8e94ff36f417c26d0ddf37fd077b969030ad4ad7f2e9b17cce80be4d528dd6ef987d3123370ed3c4dcf488879119204c123c253f24feb4288afeaa13b79bf9bef6f253a585469b25808937b2dadb7e22253f896661ff102228e7db884496fda09305f3196a60d6a0d108c644f4812dae7d96fa9594e4fb8fb687f90b15d86faf0fdc6eafce609d6001425e46887b4dd8ebd66f056638390af5946f1e68e8d0bfcaaacc8a3bb517e41d20351c1b707242602acc2aff02277cf8b2219601f6038c"}) [ 963.408228] FAULT_INJECTION: forcing a failure. [ 963.408228] name failslab, interval 1, probability 0, space 0, times 0 [ 963.447921] CPU: 0 PID: 5794 Comm: syz-executor.4 Not tainted 4.14.232-syzkaller #0 [ 963.455757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 963.465112] Call Trace: [ 963.467709] dump_stack+0x1b2/0x281 [ 963.471349] should_fail.cold+0x10a/0x149 [ 963.475507] should_failslab+0xd6/0x130 [ 963.479487] kmem_cache_alloc_trace+0x29a/0x3d0 [ 963.484158] drm_new_set_master+0x11a/0x5e0 [ 963.488481] ? drm_master_put+0x180/0x180 [ 963.492630] ? __lockdep_init_map+0x100/0x560 [ 963.497130] drm_master_open+0xee/0x120 [ 963.501099] ? vgem_fence_open+0x20/0xb0 [ 963.505156] drm_open+0x873/0x1010 22:22:07 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x17e, 0xd4401) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 963.508702] ? drm_event_reserve_init_locked+0x220/0x220 [ 963.514154] drm_stub_open+0x27b/0x400 [ 963.518046] ? drm_minor_acquire+0x170/0x170 [ 963.522451] chrdev_open+0x23c/0x6d0 [ 963.526166] ? __register_chrdev+0x3d0/0x3d0 [ 963.530576] do_dentry_open+0x44b/0xec0 [ 963.534546] ? __register_chrdev+0x3d0/0x3d0 [ 963.538958] ? __inode_permission+0xcd/0x2f0 [ 963.543369] vfs_open+0x105/0x220 [ 963.546826] path_openat+0x628/0x2970 [ 963.550635] ? path_lookupat+0x780/0x780 [ 963.554707] ? trace_hardirqs_on+0x10/0x10 22:22:07 executing program 5: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 963.558948] do_filp_open+0x179/0x3c0 [ 963.562746] ? may_open_dev+0xe0/0xe0 [ 963.566551] ? lock_downgrade+0x740/0x740 [ 963.570765] ? do_raw_spin_unlock+0x164/0x220 [ 963.575260] ? _raw_spin_unlock+0x29/0x40 [ 963.579406] ? __alloc_fd+0x1be/0x490 [ 963.583214] do_sys_open+0x296/0x410 [ 963.586930] ? filp_open+0x60/0x60 [ 963.590485] ? __do_page_fault+0x159/0xad0 [ 963.594721] ? do_syscall_64+0x4c/0x640 [ 963.598692] ? SyS_open+0x30/0x30 [ 963.602145] do_syscall_64+0x1d5/0x640 22:22:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3}) 22:22:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x400, 0x20c9c1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0], 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000200)={0x1, 0x7, &(0x7f0000000140)=[0x53, 0xffc1, 0xfff, 0x7ff, 0x2, 0x20, 0x49], &(0x7f0000000180)=[0x1ff, 0xffff, 0x800, 0x1f, 0x18cc, 0x0, 0x8001], &(0x7f00000001c0)=[0x3, 0x100, 0x5, 0x101]}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = openat$cgroup(r2, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) syz_open_dev$dri(&(0x7f00000003c0), 0x4, 0x400) openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x400040, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r3, 0xa, 0x1, 0xffffff61, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}) 22:22:07 executing program 4 (fault-call:0 fault-nth:6): syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:07 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0xfffffffffffffffe, 0x4000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x1c3600, 0x0) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x101002, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000180)=0x130a8151) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000040)="487153082c87d3a0f88e78cb5c75bd051e0bef20f94b8d1c8e8a75abf06fdeaad163b5abb9cf12908125d814830b1b64fb2b921015962e7c12ad25d0bc0c2059b1fa82f335efea75af88c00dc6bedbab0a727fa6d3a969ff22176b9d0e2b96e1c91df2812b3aeaaa5b5097993203ab1bbf52b298a4e48b471b5917ce420b511b86568018cef2249f583190720f90acbe7cad5fc4a82c9d", 0x97}) [ 963.606060] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 963.611243] RIP: 0033:0x4196e4 [ 963.614427] RSP: 002b:00007f1bdc5fbcc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 963.622137] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004196e4 [ 963.629407] RDX: 0000000000004000 RSI: 00007f1bdc5fbd60 RDI: 00000000ffffff9c [ 963.636674] RBP: 00007f1bdc5fbd60 R08: 0000000000000000 R09: 0023647261632f69 [ 963.643934] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000004000 [ 963.651202] R13: 00007ffcd9bc449f R14: 00007f1bdc5fc300 R15: 0000000000022000 22:22:07 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={r1, 0x10, &(0x7f0000000000)={&(0x7f0000000080)=""/121, 0x79}}, 0x10) r2 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000040)) 22:22:07 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$reject(0x13, r0, 0x6, 0x0, r2) r3 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r3, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x40}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x408000, 0x0) keyctl$link(0x8, r1, r1) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{}]}) 22:22:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3}) 22:22:08 executing program 0: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) [ 963.741819] FAULT_INJECTION: forcing a failure. [ 963.741819] name failslab, interval 1, probability 0, space 0, times 0 [ 963.804051] CPU: 0 PID: 5830 Comm: syz-executor.4 Not tainted 4.14.232-syzkaller #0 [ 963.811884] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 963.821238] Call Trace: [ 963.823832] dump_stack+0x1b2/0x281 [ 963.827469] should_fail.cold+0x10a/0x149 [ 963.831624] should_failslab+0xd6/0x130 [ 963.835610] kmem_cache_alloc_trace+0x29a/0x3d0 [ 963.840281] drm_new_set_master+0x11a/0x5e0 [ 963.844616] ? drm_master_put+0x180/0x180 [ 963.848767] ? __lockdep_init_map+0x100/0x560 22:22:08 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={r0, 0x25, 0x1, 0x2, &(0x7f0000000040)=[0x0, 0x0, 0x0], 0x3}, 0x20) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000000)=0x7) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) [ 963.853293] drm_master_open+0xee/0x120 [ 963.857263] ? vgem_fence_open+0x20/0xb0 [ 963.861325] drm_open+0x873/0x1010 [ 963.864882] ? drm_event_reserve_init_locked+0x220/0x220 [ 963.870333] drm_stub_open+0x27b/0x400 [ 963.874227] ? drm_minor_acquire+0x170/0x170 [ 963.878631] chrdev_open+0x23c/0x6d0 [ 963.882344] ? __register_chrdev+0x3d0/0x3d0 [ 963.886758] do_dentry_open+0x44b/0xec0 [ 963.890728] ? __register_chrdev+0x3d0/0x3d0 [ 963.895142] ? __inode_permission+0xcd/0x2f0 [ 963.899556] vfs_open+0x105/0x220 [ 963.903041] path_openat+0x628/0x2970 [ 963.907278] ? path_lookupat+0x780/0x780 [ 963.911343] ? trace_hardirqs_on+0x10/0x10 [ 963.915653] do_filp_open+0x179/0x3c0 [ 963.919482] ? may_open_dev+0xe0/0xe0 [ 963.923282] ? lock_downgrade+0x740/0x740 [ 963.927415] ? do_raw_spin_unlock+0x164/0x220 [ 963.931901] ? _raw_spin_unlock+0x29/0x40 [ 963.936033] ? __alloc_fd+0x1be/0x490 [ 963.939821] do_sys_open+0x296/0x410 [ 963.943519] ? filp_open+0x60/0x60 [ 963.947065] ? __do_page_fault+0x159/0xad0 [ 963.951401] ? do_syscall_64+0x4c/0x640 [ 963.955356] ? SyS_open+0x30/0x30 [ 963.958791] do_syscall_64+0x1d5/0x640 [ 963.962664] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 963.967837] RIP: 0033:0x4196e4 [ 963.971006] RSP: 002b:00007f1bdc5fbcc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 963.978694] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 00000000004196e4 [ 963.985949] RDX: 0000000000004000 RSI: 00007f1bdc5fbd60 RDI: 00000000ffffff9c [ 963.993207] RBP: 00007f1bdc5fbd60 R08: 0000000000000000 R09: 0023647261632f69 22:22:08 executing program 4 (fault-call:0 fault-nth:7): syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x8fa, 0x1) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000080)={r2, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:08 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x4, 0x105020) openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x38d380, 0x0) 22:22:08 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x54, 0x282000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0], &(0x7f0000000080)=[0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x2, 0x4, 0x0, 0x400}) 22:22:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3}) 22:22:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000040)={0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={r1, 0x0, r2}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r2, 0xc01064c2, &(0x7f00000000c0)={r1, 0x0, r3}) [ 964.000456] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000004000 [ 964.007811] R13: 00007ffcd9bc449f R14: 00007f1bdc5fc300 R15: 0000000000022000 22:22:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f00000000c0)={0x8, 0x5, 0xfffff801, 0x4000}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000000)={0x0, 0x1}) r2 = syz_open_dev$swradio(&(0x7f0000000180), 0x1, 0x2) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000480)={0x2, &(0x7f0000000280)=""/71, &(0x7f0000000200)=[{0x1, 0xf1, 0x101, &(0x7f0000000300)=""/241}, {0x8, 0x76, 0x401, &(0x7f0000000400)=""/118}]}) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f00000001c0)=0x1) syz_open_dev$dri(&(0x7f0000000580), 0x7fffffff, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000500)={0x9439, 0x200, 0x82, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000540)={r4}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000080)={&(0x7f0000000040)=[r1], 0x1}) syz_open_dev$rtc(&(0x7f00000005c0), 0x3, 0x181000) 22:22:08 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000100)={&(0x7f0000000000)=[0x7f, 0x33dc, 0x5, 0x401, 0xffffffc2], 0x5, 0x200, 0x6, 0x3, 0x0, 0xfffffff8, 0x2000000, {0xffff, 0x6, 0xff01, 0xff, 0x0, 0x1, 0x9, 0x20, 0x4, 0x40, 0x9, 0x7ff, 0x4, 0x10000, "70dd08fd5e42e7857899bc87fff462b2753c35cea737aee97beeac42a5637814"}}) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x9, 0x101000) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) 22:22:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0xfffffffffffffffd, 0x218200) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x4, 0x4000) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x62, 0x77f3, 0xfffffff9, 0x8, 0x6], 0x6, 0x2, 0x4, 0x3f, 0x5, 0x4, 0x3, {0x800, 0x219, 0x2, 0xcb8, 0x8000, 0x8, 0x5, 0x138, 0x597b, 0x5, 0x3, 0x3, 0x0, 0x8, "d0f246a4945feed47f393038abee1541ea502e8c5fbca4d14f7d2578879c4afe"}}) 22:22:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3}) 22:22:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) 22:22:08 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x4001, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x600000, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000000c0)=0x20) 22:22:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x473f, 0x51d100) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000000)={0x0, 0x1, r0}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000040)) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)) 22:22:08 executing program 5: modify_ldt$read_default(0x2, &(0x7f0000000180)=""/143, 0x8f) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) mkdirat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x1ff) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000000)={0x0, 0x1}) r2 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:08 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x3, 0x5, 0x4, 0x0, 0x3b}) r1 = syz_open_dev$dri(&(0x7f00000001c0), 0x7, 0x641880) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200), 0x400, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f0000000280)={0x0, 0x1, r2}) 22:22:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x3, 0x400502) recvfrom$rose(0xffffffffffffffff, &(0x7f0000000200)=""/14, 0xe, 0x10042, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x3, 0x3ff, 0x2}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x88ec, 0x4, 0x8000, 0x0, 0x0}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000100)={r1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000280)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r5, 0x3, 0x0, 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) 22:22:08 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3}) 22:22:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x2) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:08 executing program 5: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) 22:22:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000040), 0x81, 0x4000) ioctl$DRM_IOCTL_MODE_GETGAMMA(r3, 0xc02064a4, &(0x7f0000000180)={0x4, 0x6, &(0x7f00000000c0)=[0xffff, 0x1, 0x4, 0x24, 0x3, 0x279], &(0x7f0000000100)=[0xfffd, 0x6, 0x8, 0x46b, 0x400, 0x9], &(0x7f0000000140)=[0x0, 0x1f, 0x3, 0x7ff]}) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 22:22:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7fffffff, 0x9, 0x6, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) 22:22:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x820000) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:08 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3}) 22:22:08 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000080)=0x1ff) 22:22:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x181002) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r0) keyctl$describe(0x6, r0, &(0x7f0000000280)=""/4096, 0x1000) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0x3, 0x81, 0x3002, 0x6, 0x5, 0x6, 0x2, 0x5}}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{}]}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000000)) 22:22:08 executing program 5: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x200000) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:08 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3}) 22:22:08 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)=0xfffffff9) 22:22:08 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3}) 22:22:08 executing program 1: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000180)) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000140)) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x20080) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000200)={&(0x7f00000001c0)=[0xb32, 0xdf, 0xd7, 0x1ff], 0x4, 0x5, 0x9, 0x1, 0x40, 0x6, 0x8000, {0x10000, 0x6, 0x3, 0x20, 0x1, 0x3, 0x0, 0x5, 0xda0, 0x401, 0xd2, 0x80, 0x7ff, 0xfff, "89feb6437e76d297cce020aaea6ddeb77bda69765c6be7f1c264ee03f2717516"}}) accept4$rose(0xffffffffffffffff, &(0x7f00000000c0)=@full={0xb, @dev, @netrom, 0x0, [@rose, @remote, @default, @default, @default, @bcast]}, &(0x7f0000000100)=0x40, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)) 22:22:08 executing program 2: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000040), 0x24c568b9, 0x521982) 22:22:08 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000000)) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r1, &(0x7f0000000100)=""/232, 0xe8) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000040)) 22:22:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f0000000040)={0x2}) 22:22:08 executing program 0: modify_ldt$read_default(0x2, &(0x7f0000000040)=""/112, 0x70) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x4000000000000009, 0x765c00) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:08 executing program 1: syz_open_dev$video(&(0x7f0000000000), 0x7fffffff, 0x40) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:08 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3}) 22:22:08 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0xa0841) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xe6}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x800) 22:22:08 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f00000000c0)=0xc00000) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x3, @name="c85d2610f4a12c26351d9100200ecbc20a15b030571502e2c7889aa600b5598b"}, 0x8, 0x7, 0x1}) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x400002, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x80000000, 0x6, 0x2}) 22:22:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x1000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300), 0x40, 0x0) ioctl$SNDCTL_DSP_STEREO(r1, 0xc0045003, 0xfffffffffffffffe) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, 0x0, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}]}, 0x48}, 0x1, 0x0, 0x0, 0x20040010}, 0x8000) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x44002, 0x0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x30, 0x0, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x40014}, 0x0) 22:22:09 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3}) 22:22:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x228000) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:09 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x10140, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xa0000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) 22:22:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0}) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000100)={r1}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r2, 0xc01064c2, &(0x7f0000000140)={r3}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x80100, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x41000, 0x0) ioctl$SOUND_PCM_READ_BITS(r6, 0x80045005, &(0x7f0000000280)) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000200)) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r4, 0xc01064c1, &(0x7f0000000080)={0x0, 0x1}) 22:22:09 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3}) 22:22:09 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x5, 0x4000) 22:22:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000080)=0x3fd8) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)) 22:22:09 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000000)) 22:22:09 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) r2 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x105a80) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='freezer.state\x00', 0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x9, 0x501400) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000000)={0x1, 0x8, 0x201}) 22:22:09 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3}) 22:22:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080), 0x101, 0x20080) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x482, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f0000000180)) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000380)={0x0, @bt={0x1000, 0x1, 0x0, 0x1, 0x80000000, 0xff, 0x0, 0x6, 0x4, 0x1, 0xc9d, 0x9, 0x40, 0x5, 0x1f, 0x0, {0x200, 0x8000}, 0xb3, 0x1}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x101, 0x4, 0x2, {0x7, @pix_mp={0x0, 0x7, 0x31424752, 0x6, 0x0, [{0x2c, 0x2}, {0xdb}, {0x1, 0xae6}, {0x5, 0x5}, {0x5, 0x6}, {0x5, 0xfffffff7}, {0x5, 0x3}, {0x80000001, 0x7fffffff}], 0x1, 0xbd, 0x7, 0x1, 0x7}}, 0x2}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"/293, @ANYRES16=0x0, @ANYBLOB="080028bd70de80c37eb7cab7c318a78100000000000000ae3317000500350000000000", @ANYRESDEC, @ANYRESDEC=r1, @ANYRES64=r0], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x50) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x422200, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f00000001c0)={'macsec0\x00'}) 22:22:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) syz_open_dev$dri(&(0x7f00000000c0), 0x5, 0x200000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) 22:22:09 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:09 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:22:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x1000) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x8000}) socket$nl_generic(0x10, 0x3, 0x10) 22:22:09 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8, 0x3}) 22:22:09 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x1000040, 0x1, 0x40084}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x100, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000100)={0x2, 0x78, 0x1}) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 22:22:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) 22:22:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "b8c4ba1e88973df7eeada27544e9b69d4cea3c8ea6a0af167d1edb3cc402c1eec7eaacef38db08c7436b103ff88939cb6cb8618ea4261df5f958ee25954d7543", 0x11}, 0x48, r0) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)) 22:22:09 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000000)={0x80000001, 0xff, 0xca61}) 22:22:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000000)={0xe67, 0x101, 0x2}) 22:22:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x7f, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x6, 0x30000) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000180)={&(0x7f0000000140)=[r2, 0x0, 0x0, 0x0, r3, 0x0], 0x6}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0, 0x1}) 22:22:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 22:22:09 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x10000) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000040)={0x0, 0x1}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x9, 0xfcfb3e6, 0x1, {0xc, @raw_data="256f1c1d01e4b10112f13cd8eaa4dfa1267e9f3e1cf3dcfcceb7ca2cfdf5cac7c6263f8fd555a992af3a9f891ea12432a079a375e53a37fab5cf63c4f7ced04461a3edd93866429cf0d5166ae3f1a8822457d7f27f9bcc1acb2bc5545fcdee3b8190b4602d681ad897c284e5cf9608766aab81215ad3582c59512b6bb2a3f322350eb2318a5d3ede0196b516051041a8533c2cd5035d8e8652a7f67dfa217a8bbb63a61b316ebdbab1c35a9ddbff2c476233f8bb7274efa1532c5b1b01b19c94110a501165be6b15"}, 0x3f}) 22:22:09 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x4, 0x2) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000240)=[0x7], &(0x7f0000000280)=[0x1ff, 0x2], &(0x7f00000002c0)=[0xfff8, 0x1, 0x40, 0x3, 0xfff, 0x80, 0x9]}) r1 = syz_open_dev$video4linux(&(0x7f0000000040), 0x9, 0x10b900) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000080)={0x3, @output={0x1000, 0x1, {0x1, 0xfffffffa}, 0x7, 0xfffff000}}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r3 = syz_open_dev$vivid(&(0x7f00000001c0), 0x0, 0x2) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000200)={{0x0, @name="4197e696e209f98f344fe4021e7d2a1192b09cb720c558829eeb91ed8fd96f43"}, 0x8, 0x2bd0, 0xfffffffffffffff7}) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000180)=0x2ae) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) 22:22:09 executing program 1: ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000180)) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x210e40) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000140)) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x1], 0x1, 0x1, 0x9d, 0x9, 0x6e5c, 0x80000000, 0x306, {0x5, 0x4, 0x3f, 0xfff8, 0xc6a, 0x3, 0x7, 0xf8, 0x0, 0x80, 0x2, 0x3, 0x1f, 0x8f39, "380e00ca92d89d56fb7f45ab0723a8349c51b482ff5af40a1e54310eaf8d06f2"}}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f00000001c0)={0x5, @capture={0x0, 0x1, {0x1000, 0x8}, 0x4, 0x3ad}}) 22:22:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 22:22:09 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x201, 0x0) r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) write$vga_arbiter(r1, &(0x7f0000000040)=ANY=[@ANYRES32=r0], 0xffffff76) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:09 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x2, 0x6, 0x13e}) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000380)={0x0, 0xffffffff, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000003c0)={r3}) read$dsp(r1, &(0x7f0000000100)=""/232, 0xe8) ioctl$SOUND_PCM_READ_CHANNELS(r1, 0x80045006, &(0x7f0000000080)) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000000c0)={0x1}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x8000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000140)) r5 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200), 0x2b0000, 0x0) read$dsp(r5, &(0x7f0000000280)=""/218, 0xda) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:22:09 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x6, 0x181040) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000000)={0x5, 0x7, 0x3c}) 22:22:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[0x1ff], 0x1, 0x5, 0x3, 0x7, 0x6, 0x1000, 0x2, {0x7ff, 0x3, 0x800, 0x7, 0x8000, 0x6, 0x101, 0x7, 0x5, 0x1, 0x2, 0x80, 0x6, 0x3, "c3ea3f61308b0072960deadabaec59b6334b2b45d560bb1d2cccf9b23fd31e61"}}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) 22:22:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f00000001c0)="1008", 0x2, r0) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000480)={0xd5, &(0x7f0000000380)="3803108438734019b07553c71f9c607d87cc9fe4f0760a318794b4a9180f267abc8e059269b4cd003eeef0bba9738d5ffe9ec6192954128a780dce4f786c98e36b720e344f25a592cdaa0e66d9586f731ee17730fd70e050ea92babe6d018aaf46324ac9b765eada75ba58732913b6a1326c28dd74123a041ef7dab9e8918accaea06609e396ddfb20cd5dc73474d94d76fa30cb18b309b4c47e78cae7cda9f07d98f91d7bba7840be156c12b8aaf830356c9b47cc851578a5de5db2aad8892d412fbf57b1305fc567264bc452ebbde58bb635452d"}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x4b5799f8, 0x0, 0x0, {0x5, @raw_data="b5aeb59088469944253ca3ffee1e3e77d31787e8986c636009258367c534687c178577634cbce27887fa922e8dd4854b72d2f702af2a50d545b7693deef782518bcc4f5f4afac88a5cb8490a2845c592fc9f914c7d39856e5fbcad2daddaf49d067fc910d8ac0a9246b66558610cd86c87d8830c30167eab0d4dd45f35ae3f68a9121655ed1564b69214cd065757f470507bd00eb65148707a6ab8d9aea574efa43bb28f3bd18ecf9d193d68bb6be991302f1dc611146568f91ac456f5d147e26ca1d171d8b990b4"}, 0x400}) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x4, 0x400) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f00000001c0)={0x20, 0x1, 0xfffffffffffffffb, 0x1, 0xeb05}) syz_open_dev$video4linux(&(0x7f0000000200), 0x3, 0x1) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000180)={0xc6, &(0x7f0000000280)="247f6514898a833bf7f09128ab287c50d1666497160a03b85c2117341207fd04a3860612c510a874a8a20920dff7735be090a29ff7802d410473aaf5f70d2354638f338f299f483a309c24a2cac54adbe22270572b9c7493a354b981c02a6d1adf216935e4042ee5baf06a21f5a7c9c947ac62a1a3d08b90a753402846a476afded187067163559cd5a85427a6d4da55c257b0aefa66c5854a89783042c68d2abc876239b2286b9cd3e16520e0af135375b2aec276dac63a7173c2d6b0ee191faa20da9e5f93"}) 22:22:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 22:22:09 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x11}) 22:22:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {}]}) 22:22:09 executing program 2: ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(0xffffffffffffffff, 0xc01064c5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0], 0x1}) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f00000000c0)={0x26, &(0x7f0000000080)="fca47a26c8ab35055d213f46a5bdc6ea1e891067e9214b9dcdc189f084c3ba16d1e8316c61da"}) 22:22:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x0, 0x8, 0x3}) 22:22:09 executing program 5: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x101}) 22:22:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20100120}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="533d58ed92cef0695ed2789619d53718bec85569776b49276cc85b39f9609903fed5172022a4c2479c91c1e59b3106008089216ba04d614270960c66ae8005769331afb6dc870978075c2195fe11f09e71e27b3895affce6154ee2c8969e1ef9cf5393d0bf3236ba3fe86fa917", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf250c000000050038000000000008003b000400000008003b0007000000080034000400000008002b00f806000008003b00ff0700000a000900ffffffffffff000008002c008e850000050038000100000008000b0000000000"], 0x68}, 0x1, 0x0, 0x0, 0x24048000}, 0x20000000) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x44, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xf074}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x40000000}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000001}, 0x800) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000000)={0x3, 0x400, 0x81}) 22:22:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x400) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:09 executing program 1: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x2, 0x321082) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x1, 0x6, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0, 0x1, r1}) 22:22:09 executing program 4: ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f00000001c0)={0x2, 0x5, 0x93, 0x9, 0x8, 0xfff}) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc000) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0xfeff, @default, @netrom={'nr', 0x0}, 0x8, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000100)=@full={0xb, @remote, @netrom, 0x0, [@bcast, @rose, @rose, @rose, @null, @default]}, &(0x7f0000000140)=0x40, 0x80800) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000180)=0x4, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x4, 0x41) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f0000000040)={0x0, 0x1}) 22:22:09 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0x7e, 0x7f, 0xfe, 0xed, 0x0, 0x10000, 0x14081, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x2, 0xfff}, 0x144a, 0xff, 0x2, 0x3, 0xfffffffffffffffa, 0x3, 0x2, 0x0, 0x1ff, 0x0, 0x7}, 0x0, 0x10, r0, 0x3) 22:22:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x0, 0x8, 0x3}) 22:22:09 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0xfffffffffffffffd, 0x12401) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x1, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x1c1c81, 0x0) 22:22:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000040)={r1, 0x1, r2}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={r1, 0x0, r2}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000140)={r1}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r3, 0xc01064c5, &(0x7f0000000100)={&(0x7f00000000c0)=[r4, r4, r5, 0x0], 0x4}) 22:22:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000000)={0x0, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000080)={0x3, 0x0, 0x3, 0x9, 0x9, 0x0, 0x1}) 22:22:09 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x535280) 22:22:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x0, 0x8, 0x3}) 22:22:09 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "252f4c92c93825b7bd61745e596ed8574634fb5c2311ae58c1cb9721f9c5311544832e52e5adbf1e608092d2e6969735be3c64efa1d59f7feeb262ec68c92c32", 0x25}, 0x48, 0xfffffffffffffffb) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "bc0c2d8273dd362834ac5bdf8dd04e679c311ee042107fd29537b315a8b40213f68360cff7823a9de29600dc7d0116c5b801369369ae64d100c4c914ffc9043f", 0x29}, 0x48, r0) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:09 executing program 5: ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000000)={0x2, 0xac5a, 0xa5f, 0x2, 0x1, 0x2b, 0x9}) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x3, 0x8483) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:09 executing program 4: ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045006, &(0x7f0000000000)) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x6, 0x4800) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:22:09 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000100)=0x20) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x400000, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f00000000c0)={0xae4a, 0xffffffe0, 0x8}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x51d042, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f0000000000)={0x0}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000140)={r3, 0x0, r4}) 22:22:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x0, 0x3}) 22:22:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xe4, &(0x7f0000000080)="59066795f635f995f1ea922a682468f49d67895f6bc64323d533746a6fee7896d0ea251a9c8483d733b31e6095ca274516328c73b5260638398d1635ce4dce6ac9c980868b9b24dc4ea7a7df4c1113c73595f6789747872b4dfd8921a85d00f6992c132c0a0a0b7b4b88fe6ef6ed226da7df9cb30912efef10394dfc5ab47390fb024ae86eacb4fa99ea62899f596da0ce9e9a6ea71b8bdf8a76538bd4623c1a90d1d3acacf1dc022c937c7c2f4f9498d581999b0b4619b0ad64f84d293da19aeed0c2756869417175e759459493508e851e0464570893792bd752e49acd21b05f0f279e"}) 22:22:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) getrusage(0xffffffffffffffff, &(0x7f0000000040)) 22:22:10 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0xfffffffffffffffe, 0x4000) 22:22:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_freezer_state(r1, &(0x7f0000000000), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xc}]}, 0x20}, 0x1, 0x0, 0x0, 0x40800}, 0x25) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000000)=[0x2, 0xbcb, 0x4, 0x7, 0x100000, 0x80, 0xffffffff, 0x4], 0x8, 0x3, 0x7, 0x81, 0xdd, 0x5bac, 0x1, {0x9, 0xe2a, 0x0, 0x7, 0x8001, 0x4, 0xfff8, 0x3, 0x0, 0x9, 0xf2aa, 0x9, 0x9, 0xffffffff, "cbecd70d96595083e4e8cb2fb6ca761f389d437f5d6f0f24810e857732d20abc"}}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x44, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xfffffffb}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x10000}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x200}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x4840) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000100)={0x7, 0x80000000, 0x3}) 22:22:10 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x800000000002, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x50}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = syz_open_dev$rtc(&(0x7f0000000100), 0x0, 0x2001) syz_open_dev$rtc(&(0x7f0000000140), 0x2, 0x723181) r4 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r4, 0x7005) ioctl$RTC_PIE_ON(r3, 0x7005) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000000)) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x2000, 0x0) ioctl$RTC_PLL_GET(r5, 0x80207011, &(0x7f0000000080)) r6 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000340)={0x1, 0x1, {0x27, 0x29, 0xb, 0x5, 0x6, 0x5, 0x1, 0x29}}) ioctl$RTC_PIE_ON(r6, 0x7005) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000000040)={0x13, 0x1c, 0x9, 0x19, 0x5, 0xc4ed, 0x3, 0x135, 0xffffffffffffffff}) 22:22:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x0, 0x3}) 22:22:10 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x200, 0x4000) 22:22:10 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x5c3d00, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000240)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000001c0)=0x40) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x40, 0x8000) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r2, &(0x7f0000000100)=""/232, 0xe8) read$dsp(r2, &(0x7f00000002c0)=""/120, 0x78) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000140)={0x267c3f33, 0x1, &(0x7f0000000080)=[0xf3d7], &(0x7f00000000c0)=[0x54e8, 0x7fff, 0x498, 0x7, 0x4, 0x40], &(0x7f0000000100)=[0x28, 0x8000, 0x400, 0x1000, 0x7, 0x1, 0xf000]}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000200)="c419ca8aa3f1f11005fb7cf31004940307d978e81c6c66d02aa923079fc5b3a2a9fc2a75090400c3944ea5dae3778b", 0x2f}) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)={0x0, 0x1}) 22:22:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000000)) 22:22:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x0, 0x3}) 22:22:10 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x738db6cc, 0x4c103) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000000)=0xfff) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="000000809d000000b8d343e1fc3c12cdf39f4afad699271f677b450745caf9569e91297acbc0b7ca8cc96fad39657a3b77d3c8cd12111df67453041e2f75bb25cc9461e6883b60b88834a09fe86c9b469eeba87e851c650cbe89dd03b3b449d358b7a0664d4e4091b0983a6151d1f7e7e451476c8d447aae6f52e06f6f9f57bb514ed62c2c4f5806aab7e417dbf89d671c76c5082489e45ff6acd70cd57733dc0a"]) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000040)) 22:22:10 executing program 5: r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x44, r0, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x54231183}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80000001}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000800}, 0x90) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x3f, 0x284202) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:10 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x200400, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000040)) 22:22:10 executing program 1: ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x402080, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f00000002c0)={&(0x7f0000000280)=[0x0, 0x0], 0x2}) r2 = syz_open_dev$swradio(&(0x7f00000000c0), 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000140)={&(0x7f00000001c0)="dd1937ce8fa11bbcafe1c2506ccbfe3238d34cd40fdc79f1dc63af14cf20e8d0823b940c1735393b2cc3ee57ae49d108bba04dc55d424ab56e064dc6f066c02be0e446f679953bfe7ffb724c435c88766cc283c2315d4268d14241369087e4249f39062daca10e3fcb63175ca0dac2c42eabbbe0114d3877cf5c05538880d27b90989d29a8cc04d469cf3d7121fca93f4a5c5338a8474734f1d03349f9c30c639385230c7752790bfb22941b74ea76ac28adb888", 0xb4}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x28c1, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x432102, 0x0) 22:22:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x22800) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000380)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000200)="eedd3baca1b482697a6a0fc1e36d83815f8d71c5d280fc965a695bf984bb225e11623cd947", 0x25}) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x101800, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f00000001c0)={0x0, &(0x7f0000000000)=""/234, &(0x7f0000000180)}) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000300)={&(0x7f00000002c0)=[0x3, 0x4, 0x0, 0x2, 0xfffffffa, 0xfff], 0x6, 0x0, 0x20, 0x5, 0xd3, 0x0, 0x3cec, {0x3, 0x3, 0x589, 0x21, 0x3, 0x7fc9, 0x81, 0x5, 0x2, 0x576, 0x8, 0x2, 0x2, 0x826, "ea00000000858449c1b72c47a615c4eca8fc0200000000000000dbc8c68946ef"}}) 22:22:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8}) 22:22:10 executing program 1: ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x401, @null, @netrom={'nr', 0x0}, 0x2, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = accept4$rose(0xffffffffffffffff, &(0x7f0000000000)=@short={0xb, @dev, @default, 0x1, @null}, &(0x7f0000000100)=0x1c, 0x800) getsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) 22:22:10 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) 22:22:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010000000000000000001e000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80001000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x40040}, 0x8000) syz_open_dev$dri(&(0x7f0000000240), 0x1, 0x4000) 22:22:10 executing program 4: ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x7) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x9d, 0x101, 0x4f, 0x5}) 22:22:10 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000000)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8}) 22:22:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x410000, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000280)="60e9d2eb0bcc7a7e72009584c505499ded33039b3c89059bd6eaf56e7ce88c3a0fa71aab6560db28d270ab136c600feb7eb1e441c59cb141fdc43c65a8b8cf41a713dffd6a3d6236a67616dc9ac2ed585042e0d1978c0839e03c4b85438dcc4742f091826417f70643b86cf644ce07c0a0f5872311a36b5208aef3c9f63e63679ca0c2e8ef641ede9104015fa9b61e5363c8e912137a68895e4241df18064a29412c133d88b8ef64e3f0873da011563ae7420201ce49c13ff24791ffac865c05e3a0ede0a7c215b899b1b82aca568676366be1b1924c93d765939e6b7d08e865c74f35319a7456af79bb68af17fb7d57166fcc38524698ba3e7076f938bcc0965ea92e8dde150cbb381ee2c58db45e9211a31f230d078418bcdffbe94e5579124704eb70f6feb4c7995afd6bc1133a5ebabedc76c71dc3d7b871df91862fd832f37d735c7cb9305e118b5bddf89eb9a2b3201510d47d8e042f8e4663d2d970a2f4fdcb6af0f46410a1f632c4304a398a80ae8b7a2f0f01c53424ee212a734956254c947d3ba7394cf983deb468526c9d4588127932d016b5b87e5c928a765e6aac1ddc16fb01b1152b642847f6c6a35374c0e36bdc6a2072e03a537fd0df7e3790cd1a9e88274b3f5500934fbd4a2a671f695b35c609796c69965057ff483d221a25652c47efc8f5ecc8555b87b91d3cb3daf5ca2df7b99ff9630ad11a563038e7e68597df3c40fbd6f0468a80eefe529b329855d9f2e18ba4cb0230516498c4972b82c20868f6f832424860312a5b2dd724508f8d80a533443675f89a9000c696762aadc2dadf3b81f3bdd85e861ab7fcedc30afd6400c7f2ecf9cbf136e11a8b860b21dc4ffc0005c4120c681c765dd5f79808f4f58f3bfb9765afadbd8549319b59f1db0a38d435e0375b82395fc808098d5a1aece9371136e9876d389313b024867db69506bd2bce5bf65477ceafad8def73a3033b925176ea6cd4c20ee64406424883d371632b4c31984dd79f1f2c17f12b42f47a53ed49ca8a8e21b1c707e2514b99e5e70a706af5fa0e1d9ca0eb043878a6b07826382ea86d62d1e25f68c6187e831c5c9c8f81a0abe27190187be9e854e1a07c324368f0f210ddf3e1f389134017efab7a3d5df6cd86d7dbcf2f78dd150f9c3f5c8cd0adc5681a90227c0c56eb04e3301feface58cf417e7173662ae7cf35afd1dabf8edf5941f1d79602b7aa220092038e6d5b1877f50c9f2bdaba919286167b8e000ae6161e12ebe62c1678f07a8bd2995f80226c2e81b3f070e12210e9ee2f0461571be8a5b6c52457b6609144a4afac26c14e22627da4733c6355bfa4499354b72322dd0c519c3ac79f7df680713dd88843b1ab70e4d8f94cf8072588599a587196e5b0b972ec56bc0952cd37b4074d6ccfd32dcfabef7501a5b841bb09b9f88ccfd7f716c8848bec71a337a58c6a48b60759e340525571f4c32f4e8a38f3cd7e300708a61a820e59588717c2ce0d133d6b8ae3c3b44134b4ebeda49905b14118eb5f516c4faf6f595a52504d7922b25e22c347f865643fd71d783e2be822982f97e00e22550cffdbcfa8eb83356d30ef1836de49371b9acf98054940195c404e90503eb1814601e406db2811f5a99fa2961df8cbd0fdb015f0af19cb6c3afb1b631bbd4fbedda64e403edd044a51268400986636e15123de7bc370519074166cd3fe711aaf6459efa5d7e9a494723efba4581ecd5f8430f74ed33e9d83c577f2bedc05c7d9059cf86bf75f1956b5f36cef91bb019bcb351aabf546b6a6f0d6f1cd6971219216dc66ee4c352f7401b35d6ae3bbe36b5ea171a75cd4a6143eb695d6294b5c85906ba89087b4e482a81d438d7c1ca65f67fce1afd6046cfee034bf59d9a58bf309bcb7f0689c313b265e6fa2d0d4cd67dfdca5acd508e0662e6be0a15ef5aa03f5a11ab22a46171723dcbb9e510db2e3566993cfee4944bd8756442bf3998433f7cd221fbb68bdac7e744d9fc557c4fc17ce76aa8eec9f91cdf8b12399f56d83fcccaae4597e5b39edae61464adaf2ff80a865cd1f982ef611e7293baaba66c8e4ef9129843b756e2faff1177590f7311af269fa8bfe07c770686b022d489949221d9077614f6d1f37c5e8d3d0ecffb5f819fe4f77d004c01bda4b2350330fa63b775bebea17a9345b6413551319256b357b839a01194171003c7aece8ea4c64a92739b558f8458aed27f39ded4ec3a61ff8ed4f86487e576efed95ce039546a66a569a18303d408ee653655122b6085bd024987c86fa2f9bfb24ae156087a49c21892bcf6c84942bb9060b3c0ad8fd307c32f5ac932fc31a93236141568c080f079970f4ac21cf8febc0b3019a83299e548d61d6f1cd4fd5bdddbd7e225a53e1eda2c996dd6e504f60ddfde9bd81145b694ec42d45790a036dd8a20ef366e386cc1878e03fdd16611acb6c140f40a8025253e3189b2fcf6a43193f7e2ada2fcdabaa4f00874c9e8b7de9390117e336709481e3f912cab980a5328f48120abcd5c365a3d2c7c2a55e6afdad399871450da19e31f5c4bb82d4ab84801c63db899b515116b83b5bdb3affbd0c30ba639d09590661cf3e68c1af2dfe6dfa3a517d9430854d4ae9f9f244adbee7b17e1c52faf81515ee849bad4efd022afd633bd775223e085ccf7d3a4bd0d1d2e9d3973c8fb43cfef81acdc87f9516689ff2d33203ea053b70fadb5945efccfa230cbc8287dd2197d13a7c10d3dbe05e4e5959b3c46ad494ea99047fb5bbb70ae7cbf8d851ac476f1924e3d0360e6af2ec435dc16f6d1571688eb7ec47cf26beb2ea229b491f08175d748ab58bc65d8ba6ad538025d5734e99a376f6b7af1c1695fb799cacb415523dc981687e168f23d858f023023b42c67bdec6689467b9973df84102c75b20379c55b724c4d0feb859e004ff9306b33774ad1a9d7cd4bcfbd92cd6ed38c1f1f9d698b8d3e1c0b0dfe0b94ef6bfe0617d75c5105c3d0ebb3b7cc935b1fe33157dcb4a35fbb0e960f3eae179800a6fb6d4b76917e0648f33545b8fb9ef2f2e5bdf1af0e68e3e137f9f608e99e1cf0250928e7c727c9affcef43c8c2d343292bffda0f8df524833859bfdb95363eddd783ac70e7b0af7274132800462b483e903511ae4c99f7ad969cd6b6e7095fadad717db9eb90f893c19a7fcc5418d3da162c1059752d2806a3168143ef231a2e390fdc37e441aa14c7a5e2529d6f2d5b2364a3f67f34cb394899b38ef4f5b894e7dab30ab19d1c85b1478e05a6c4b8d51ff6f0cf5e8cad66c09c88aa3dbc7cfe0d300777a6b183f903d12c89a890751e6e9cbd3a47d85e196133b25b45ca498e211f18122364350cbfab2f7c4efbf8a40c65a90407f9101709d044d86860a7464d6e7458def9366ae96998b5b268621a9a1ac9872ebec8ce8104fb8371855418044131a75cc218dfb20af59c42ba23bd5631fd1f63d22aa986cc82e8e0ac165b7df09e79a34f2faac3996e4dd0c4d5b03f367be63bbc908f9513f95bcdcd8d6c2f16020981f14704bab53a002abff4936d9cf31a96638a49fa4b99acff7447842dcd3bbe1f197c14c655474d1c17a0fff7a61373f8f17f682abc8b87fdd9b5da94720e443e6a8086b9f706731c8a107d0be97d0137c50df334d00bc3e1bdbb8a2c368fec3e23099fc2abbb2ad3f25e7d7f730740230f7df9c1be3bf1c1aaedcc535836f4a9a3434feaca8379e500858ad354ebb038bb55adfeed30ae7e8f2fbcd07413956a813f8bb08dbfc8f894d66949c733cfcb1b4646467f07a905bba8dd5e11659b31068c048e3ea7b8e245117327a1aacd249aee23edb0069a8bbea859d52d9e5e1527b3065d4e991643f09f57b35ab531c959b0d60fa0418939a16bd12d7abd0d6441f593c4eadce4fab0b0632a10c5107265d28efeb0ce23ae47b019ac8674ba42500387294e146c70428d737407ccb9b333aca47e8620ec834af5887ff4270b34a863f37b42bcd1a33618461fa6105ade3608172380adfd7c6c27cdee899358922058cf9db4ac6fdcc587c1b64c8005096629bcb653ffaa4dee20877d4baafb81cd14459fb400d960eef61131074ea63964ec9be99e59886fada56d65965fad5d453106e58cf2e76327543fa3d133721217f800283927fd856582d3a9513eda815f044a176308a0398ada176a1b5bad638f1fed484099ed832bd342923fc3ce316997addf0d3c55968462a4bf8e219647353ebce692270176fb46ecc627a3843affb4aa4fa86603f1abbc05fbe701ebbc3d008698b06e4e7a5ec8c4a45bc821d28b459489f45d00ddd205065b99a5d89c7cf99a53bc27050896ae1b6412716b6c03441e57d027c1a158fb24beebda52c7c538091764ae7a9f20a2376c11afa24c253ac2dc5d90c8bd710f955ad1a429bc2c7a531b3751abe42449b59ee20a9f1e858af001fd911bb1feea682d90cfa3fd01353ef22b3bfeb316b99a833f4b8d10b9fba682e0116612701ab146d2a797625b4875d6f150d4a52eb1806633bd71952bb7cabbd3540befd3e30246b09161ea0f48d5f85364ca5b17473d6fa10ff550b6df0ab7dbba8efe08b6b6977deffc798717969b0fbbaad4b6313328d3139c2786b0ff3a966b1f965d6480a3f9f76eaf7145fb2947416bcf9a790a17618242f238318eb5307950939bd1f0765f18fcbcc0bf2354908ee8bf862bda33e9f7baf04f7346e8ecd27af597fe517619444ac52cd943cea95951630d3a28af7be94e94cd58fce3e459993b5f83cc58212212081ea429739a813f106d9aac2bcf9bf679cfa3a3913fa3c1fe7197cdcd6b9bbdd2bb29f97632da1456a7775a5c54abf45c50f4b081aefcef34cb5cc930a39a19b318d11f3730ed9dd23a4df93aea2b39c7cb2ae62a83512d9a3ce077ccf648c6d7bed86e1ebb8da1ea005b605df1bc132efe44e88a093cc5a951288834be57396a3d52c8a901641a2c93761c4cf72b3d31ba8dfd138de72ed238e5e5045c4525a41f96d9286283f08529210dd1e2d488cda3cb6d6e21f78ae699a1e315730ef5c2122589df4f2dfc8c66de64203a1d4a66447e8e3080e6156d123aeb5865703ee03efc69e90fee59663c84b48919ad7f4a89d728fc24ad4b0d2f13261fa157a57ba543f1bd5232d3f804143828205304ad5db32e1dc0ab5f011573e645c19828637369f75fb834bc689c9d0bd04ed707c116d981c99df48b7d51dc264636b763c9846a0c1520298c0fe702b8eae045d64efdebbd7cc809ab0ee1df98dadf13e766321e361d7c2f3551e3e28f59c785574c52beea5bbfc74f90c47889012d95a924643d3703c5f7efdc62ebabb7703744bceee48e9d988a3064fe74628c4d93c95c18c1ddda515bda42bc8c6e73c4682b77ce7344be881689c3c0d2ec42923dc7119425686fbca11cdd5589de2c05332d75e2103696c17deb099dfc2bcacb9e5553be6c01a7b5a13e3700541f84a6cacd28be80884cf08084f0704d907ce576393a8791e449ddbd33f93226a2d66fc9f48a87412d0fc55c8107beacb96ae53cefb7d03d8c9877e6ba42e432232a4456fe13252489ac24aa6a982b22ff6788a77a7ba23f855c2122815de07ec954db93b36aea0d025df4e3175f47fe071a08999dfb5876c59da709d5af75b14e1db6e9b1bffaf5856812765c251d35d41df7082ed4edad11e20a1914bee600a53cbb393c2c5f4199fe70d4651b16964859b0e8307fa70a2e4668b3605ae84f920cc92e0b86425188a59939b9f90e4", 0xfee}) 22:22:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x6}) 22:22:10 executing program 2: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x3, 0x31, 0x6, 0x10, 0x9, 0x5, 0x3, 0x2a}}) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x4000) 22:22:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000000)="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", 0xfb, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f0000000280)={r3, 0xf7, &(0x7f0000000140)=""/247}) 22:22:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0x5, 0x8}) 22:22:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0xa4, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_ETHNAME={0x14}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x5}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_vlan\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_team\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_vlan\x00'}]}, 0xa4}}, 0x3d67312cfb91480b) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000300)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x3, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000200)=0x9) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:10 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x100, 0x200) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000080)) syz_open_dev$dri(&(0x7f0000000040), 0x56f8, 0x462402) 22:22:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0xa0841) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xe6}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x800) 22:22:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x180) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000280)={0x1, &(0x7f00000000c0)=""/223, &(0x7f0000000200)=[{0x10001, 0x35, 0x9, &(0x7f00000001c0)=""/53}]}) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000540)) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000500)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x34, 0x1, 0x5, 0x0, 0x0}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) socketpair(0x1, 0xa, 0xffffffff, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000400)="84b66c2f2cc56b75d7306556e1cc9a27f33fecf404e088ccc6f8c6fd75e03aad9ec825f696643d0b4ed60f006c2d29038a1020fc8c979e689e1ec4d745791e4904c724ca0468bd7c96a9825c2a9433788b15c51e7132291d19961c75b5df06bceb064bc47f5579595c3ab28914eec21a8dafd6ec5b5c9a7e173ace23bc53f65c1cbbb6060ad79ae093102c5ae31cd30a3293cbdd2c1c3fd03f30cb25582957c004775c7e6ee8e64a") openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r2, 0xc02064a4, &(0x7f0000000380)={0x10000, 0x6, &(0x7f00000002c0)=[0x200, 0x1, 0x9, 0x9, 0x81, 0x1f], &(0x7f0000000300)=[0x6, 0xfff, 0x1, 0x1ff, 0x7, 0x20, 0x3, 0x80, 0x1f, 0x5], &(0x7f0000000340)=[0x80]}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)={r1}) 22:22:10 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x402100, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x5c941, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r0, &(0x7f0000000100)=""/232, 0xe8) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f00000000c0)) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000000)=[0x0], &(0x7f0000000080)=[0x0, 0x0], &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x1, 0x4, 0x0, 0x3c}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) accept4$rose(0xffffffffffffffff, &(0x7f00000001c0)=@full={0xb, @dev, @remote, 0x0, [@rose, @null, @rose, @remote, @null, @default]}, &(0x7f0000000200)=0x40, 0x800) 22:22:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000000)={0x2, 0x101, 0x1, 0xffffffff, 0xfffffff9, 0x9, 0x6}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x402d40, 0x0) openat$cgroup_subtree(r2, &(0x7f0000000080), 0x2, 0x0) 22:22:10 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0xa0841) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xe6}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x800) 22:22:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x7fffffff, 0x20000) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x400) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r4, 0xc01c64a3, &(0x7f0000000140)={0x1, 0x8, 0x1000, 0x5, 0x9e7, 0x93, 0x80000001}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000040)={r1, 0x0, r2}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000080)={r1, 0x1, r6}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r3, 0xc01064c5, &(0x7f0000000100)={&(0x7f00000000c0)=[r5, 0x0, r7], 0x3}) 22:22:10 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x10942, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) openat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x0, 0x7}) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:10 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={&(0x7f00000000c0)=""/194, 0xc2}}, 0x10) syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000080)) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x4000) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000240)) 22:22:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0xa0841) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xe6}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x800) 22:22:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x3, 0x58e44ca0a2fd3a72) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000140)={0x8, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[0x8, 0x40, 0x401, 0x0, 0x1000, 0x7ff, 0x2, 0x5], &(0x7f0000000100)=[0x76, 0x5, 0x8, 0x8, 0x6, 0x8000, 0x6, 0x9b2]}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc104}) 22:22:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x7f, 0x210800) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0xa0841) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000440)={0x4, &(0x7f0000000000)=""/167, &(0x7f00000003c0)=[{0x1, 0x31, 0x2, &(0x7f00000000c0)=""/49}, {0x2, 0xee, 0x6, &(0x7f0000000280)=""/238}, {0xaa9, 0xb4, 0x5, &(0x7f0000000180)=""/180}, {0xffff, 0x31, 0x9, &(0x7f0000000380)=""/49}]}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0xa0841) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x8, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000000)="fec9f8c9e9b32e0451183fd2c39de6b2d855d99147165e87b39136f1415903d7b32af933a390edcdd14393946e88ae6c96ff9ed4d4fe358c4848be3b6cb640ae844751f93cffcae389970707c5bf58c0a824e7e0fd11d8f8f0a598b27604aa5ceca1be80e28db698f7d2e16bfd4d92d6e70c1cd65768f2d6569d869dce5aeba4fa871b7fe4dfd7f1c599a8082ba84b1c1f4cc8f42eb335afd81402b5cd10bbc0534259b3290903f46a35fb7345776f3dc730ac4c348428569ff6f0b091cef5c43ed891ce7c7b", 0xc6}) 22:22:10 executing program 2: ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f00000002c0)=0x80000001) syz_open_dev$dri(&(0x7f0000000240), 0x800, 0x511041) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000000280)={0x2, &(0x7f0000000000)=""/90, &(0x7f0000000200)=[{0xad, 0x4b, 0x7, &(0x7f0000000080)=""/75}, {0x3, 0xc3, 0x1f, &(0x7f0000000100)=""/195}]}) 22:22:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xfff, 0x7, 0x6}) 22:22:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) getitimer(0x1, &(0x7f00000000c0)) 22:22:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0xa0841) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:10 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x1, 0x10401) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:10 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) 22:22:10 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000001600)={0x1018, 0x3, 0x4, 0x2, "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"}) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x3b7c02) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000100)={0x0}) r5 = openat$cgroup_ro(r3, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f0000000140)={r4, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r5, 0xc01064c1, &(0x7f0000000180)={r6, 0x0, r3}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r2, 0xc01064c5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, r4, 0x0, 0x0, 0x0, 0x0], 0x6}) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000500)={0x4, &(0x7f00000001c0)=""/133, &(0x7f0000000440)=[{0xdd, 0xde, 0x7fffffff, &(0x7f0000000280)=""/222}, {0x7, 0x6, 0x14, &(0x7f0000000380)=""/6}, {0x3f, 0x80, 0x3, &(0x7f00000003c0)=""/128}, {0x9e, 0x1000, 0x0, &(0x7f0000000600)=""/4096}]}) 22:22:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0xa0841) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x105100) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x5, 0x280000) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000240)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340), 0x10000, 0x0) r5 = openat$cgroup_ro(r3, &(0x7f00000003c0)='devices.list\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r5, 0xc01064c2, &(0x7f0000000400)={0x0, 0x0, r4}) socketpair(0x1f, 0x4, 0x8, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$SIOCRSSL2CALL(r6, 0x89e2, &(0x7f00000000c0)=@default) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000000040)=""/8}) r7 = syz_open_dev$dri(&(0x7f0000000180), 0x5, 0x20400) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r7, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000280)="e1f2bc5672028baf6ac42e1db6d3a943ab400c71af3132e272c4f804e4a3c362ac2facaa9b3e98cb13393273a366acf3d8835090e2772efe489f42980adbd3eee8ff77367ca14fae7cedf96b4af3460abe7858c5bbcfe6df311a1b4fcd080593d2a200605a9179d66e84928314cbd6a27df4b8e30c91664caf774b6e4f44ec6902b462dd7cdc83d1945269a73bdd8257a8a48bfdd8374bdcc1e31bbb0665c110", 0xa0}) 22:22:10 executing program 2: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000000)={0x1ff, 0x8000, 0x2, {0xb, @vbi={0x80000001, 0x5, 0x5, 0x56544943, [0x47, 0xfffffffc], [0xee, 0x3], 0x1}}}) syz_open_dev$dri(&(0x7f0000000240), 0x8, 0x502a0) 22:22:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000280)='io.bfq.weight\x00', 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x94000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r5, 0x11, 0x1, &(0x7f0000000300)=""/76, &(0x7f0000000380)=0x4c) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000200)={&(0x7f0000000100)=[0x0, 0x0], &(0x7f0000000140)=[0x0], &(0x7f0000000400)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], 0x1, 0x2, 0x4, 0x0, 0x6}) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x308043, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r6, 0x641f) 22:22:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0xa0841) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:11 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0xfff, 0x0) 22:22:11 executing program 4: getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x203, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), r1) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r3, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4004004) r4 = syz_open_dev$dri(&(0x7f0000000240), 0xf03, 0x88102) mq_unlink(&(0x7f00000001c0)='/dev/dlm-control\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000340), r5) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f0000000040)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r4, 0xc01064c2, &(0x7f00000000c0)={0x0, 0x1, r6}) 22:22:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x24000, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000280)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f00000002c0)={0x0, 0x1, r2}) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f0000000440)={0x8001, 0x7, 0x3}) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000480)) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r2, 0xc01064c2, &(0x7f0000000300)={0x0, 0x1, r2}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r8, 0xc01064c5, &(0x7f0000000380)={&(0x7f0000000340)=[0x0, 0x0, r5, r6, r9, 0x0, 0x0], 0x7}) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f0000000200)={&(0x7f0000000700), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4004015}, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip6gretap0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip_vti0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x88}}, 0xd9) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x88001, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r10, 0xc01064c1, &(0x7f0000000400)={0x0, 0x0, r3}) 22:22:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:11 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)={r0}) 22:22:11 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:11 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x105440) 22:22:11 executing program 5: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x4, 0x0, 0x1000000}) 22:22:11 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x4000) syz_open_dev$dri(&(0x7f0000000040), 0x10001, 0x0) 22:22:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:11 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)={r0}) 22:22:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000200)={0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}]}) r1 = syz_open_dev$swradio(&(0x7f0000000380), 0x1, 0x2) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f00000003c0)={{0x2, @addr=0x3}, 0x8, 0x251, 0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000140)={&(0x7f0000000040)="45249b5a265e5febdb1ef1f6ec4ab83d177bb87f6516d15ecdff150da7d7a7d284d6c5ddb81f7da136e7c05a7ee5caae13c7a575467dcdda5b56fb8b5e2be26f6cc4d892d0b86d3c7674ae4504e5978cb8f877d94ee2c45de6d017ef9da028c31e1abac94b572e8edf1ca7150c0962271d760b5d46511bf6ce536da72f673b7843c087a98ba72e3e2426bd69ae43b6a184450ab6ed7e3d6bad3307e08e66de0ed5f29ddeb8eb21bf8ffdfed7b90a26f1f55a57dfab494873c8058b84ef41aae9565b7e930c3472fdda99971499c84c0fd4e4f8064d15dc1d63ce053de2f07594740f92f341052799cb3732", 0xeb, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f00000001c0)={r2, 0xdd, &(0x7f0000000280)=""/221}) 22:22:11 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x101, 0x650181) 22:22:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00000000c0)={0x86, &(0x7f0000000000)="806a6bc0674ba9ed1ada30f69d8863c01e01b5cfd9c635549b4470e207577c74b1dde2996ea768f9b5721c39bbab017bdb77f1c54337b33214b95f8791c71a0f2c661a6d5e6e3e79ae6f61956b68efff5be63e56e91b8ec705e20700daf7aacd7b028dfabbb381bea1e4392c8a109577bd6db0d727d70ee6f44c75e8f7ada4cd7c933667b322"}) 22:22:11 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)={r0}) 22:22:11 executing program 4: getsockopt$rose(0xffffffffffffffff, 0x104, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:22:11 executing program 2: ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, &(0x7f0000000000)=0x4) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x29a980, 0x0) r1 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x38, 0x3b, 0x5, 0x1f, 0xa, 0x9, 0x2, 0xcc, 0x1}) read$dsp(r0, &(0x7f0000000300)=""/246, 0xf6) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:11 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:11 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000140)={0x5, 0x5, &(0x7f0000000080)=[0x8, 0x4, 0x40, 0x0, 0x4], &(0x7f00000000c0)=[0xffff], &(0x7f0000000100)=[0x57b5, 0xffe1, 0x200, 0x7, 0x7fff, 0xffff]}) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)) 22:22:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0xfd6a, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:11 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0xa0841) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0xf11, 0x4000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={0x0, 0x0, r2}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000100)) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f00000000c0)={r3, 0x0, r1}) openat$cgroup_freezer_state(r1, &(0x7f0000000000), 0x2, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r4, 0xc01064ac, &(0x7f00000001c0)={0x2, 0x7c, &(0x7f0000000140)=""/124}) 22:22:11 executing program 2: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x2a0800, 0x0) 22:22:11 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f00000000c0)={0xfffffffd, 0x14a, "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"}) r2 = syz_open_dev$dri(&(0x7f0000000240), 0xb, 0x60140) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f0000000000)) 22:22:11 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x6, 0x8, 0x7ff, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000080)={r0}) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)) 22:22:11 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0xa0841) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x10200, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f00000001c0)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x4, 0x4, 0x0, 0x5}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:11 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:11 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0xa0841) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:11 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000000000)=""/29, &(0x7f0000000080)=0x1d) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 22:22:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000040)={0x0, 0x0, r0}) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x3, 0x51, 0x3f, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) 22:22:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:11 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000600)="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", 0x1bc}) 22:22:11 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x3, 0x400) socket$pppl2tp(0x18, 0x1, 0x1) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x541000, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) r1 = socket$pppl2tp(0x18, 0x1, 0x1) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x428100, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'lo\x00'}) 22:22:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x6, 0x2c4c01) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000100)={0x8001, 0x8001, 0x5}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x7f, 0x8c280) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000300)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000340)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000380)={r3, 0x1, r4}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r6, &(0x7f00000002c0), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r5, 0xc01c64a3, &(0x7f0000000280)={0x2, 0x1bf5, 0x1, 0xc3da, 0x1ff, 0x10000, 0x10001}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000001c0)="00a4c334d8ee0c639282d39869a45a521dd879095da5b3808322c17eceea3807832415c7a9229c3275d9f38ca8393fe60f627301a3dc1411a1d5d41d8a03b276c2c592ca3b890d3734bf728d7b78d5b592887bb6126a1b51686722c50f96fc21fec9080b35e6452a", 0x68}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x210000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r7, 0xc0086420, &(0x7f0000000180)) 22:22:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="fbeae627af26425e720e52392ad0b901783c8b9580d5bf606a5712a2a0de3eded2c91bd072cec00d31551c95d29c851d6155870fbd474f5951c8d5196d73523b2381dbcb4434cf9ee8e2a623e29c5136315ae590ed17992675e8", 0x5a, 0x0) 22:22:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x4, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, 0x0, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x401}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7fffffff}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x8, 0x4200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x397b, 0xfffffffd, 0xffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:11 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x566, 0x4000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) 22:22:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f00000000c0), 0x2, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000100)='syz1\x00', 0x1ff) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f0000000000)={0x0, 0x1, r3}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000040)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r6, 0xc01064c2, &(0x7f0000000140)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000080)={r7, 0x0, r5}) 22:22:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000027bd7000fcdbdf250b00000008003a207f000000080034000008000008003900050000000800060003b66533007d3bb0ffb1650cc14ce1906680fb10a0aa289de20feaa951a0734097830597ffa0cfa9eaac85d82ac536024424b40d6838021808cea971814302cafed658ccf8b847ba9a849546ea4aafa1205c8f42d456dbc89908c6445c86f5156f5397d4c20c12b5f237468c9309671df0d17829f1247d5b1b1b4ffbc16cb0297cb90921f904ad3269171aa9754b9108c42230a7", @ANYRES32=r2, @ANYBLOB="05003800010000000500380001000000"], 0x44}, 0x1, 0x0, 0x0, 0x8010}, 0x800) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1, 0x10, 0x0, 0x101, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sysinfo(&(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000100)=[0x101, 0x5, 0x5, 0xa3d, 0xfffffffc, 0x7], 0x6, 0x3, 0x101, 0x9, 0x8, 0x3, 0x80000000, {0x4, 0x200, 0x0, 0x81, 0x400, 0x1, 0x6948, 0x9, 0x4, 0x2, 0x8, 0x2, 0x80000000, 0x20, "083557369761bbc22c25b88d9ce462f8c19d8663cb0c2de5ff73ab07a52d146d"}}) 22:22:11 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x606280, 0x0) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) socketpair(0x4, 0xa, 0x8, &(0x7f0000000000)) syz_open_dev$video(&(0x7f0000000080), 0x8, 0x1c0) 22:22:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {}]}) 22:22:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:11 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000100)={0x0, 0x40, 0x800, 0x6, 0x3, 0x85, 0xcc9}) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000180)) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x1014c0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000000)="9db6459c60216062aaa995a4d3b30bcdfef9902407f678ddf348d3f050eae056859ed0d4ed5c875d92e0cca7ca601eaadcdaa9ee4fdbf0222e037f1e45be2fd0f1051758b498788510f6eef4a8b7522bfe29f9eee61ec83fb3f499cc25b2608ef800da433918ccfc54fcdc3aa8d0ec109dd8143502020fdf515a3c18302f968346a787706c18aed48c1af79f8130bd4afdd0e23d019d8bc45aecb44506caee782426d91d76bc8fe34f03b9b7ab493ed7690e8fedd2b44c3c9778", 0xba}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x8000, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000280)='devices.list\x00', 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f0000000200)) 22:22:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r1 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x13}) r4 = syz_open_dev$rtc(&(0x7f00000000c0), 0x9, 0x103000) ioctl$RTC_UIE_ON(r4, 0x7003) r5 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r5, 0x7005) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x5, {0xe98a, 0xfffffffe, 0x9}}) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f0000000180)) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r6, &(0x7f0000000140)={0x1f, @fixed}, 0x8) 22:22:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x400, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:11 executing program 5: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000000)={0x0, 0x1, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000080)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f00000006c0)={r0, 0x0, r1}) r3 = syz_open_dev$dri(&(0x7f0000000440), 0x3ff, 0x200000) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r3, 0xc01064ab, &(0x7f0000000480)={0x9c9, 0x3, 0x8de00000}) r4 = openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f00000000c0)={0x0, 0x1, r1}) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x276d, @null, @netrom={'nr', 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)=@default) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r2, 0xc01064c2, &(0x7f0000000180)={r5, 0x1, r1}) r7 = syz_open_dev$dri(&(0x7f0000000240), 0x100000001, 0x8800) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r7, 0xc01064c2, &(0x7f0000000280)={r0, 0x0, r6}) ioctl$VIDIOC_G_AUDOUT(r4, 0x80345631, &(0x7f0000000500)) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000040)={r0}) r8 = syz_open_dev$dri(&(0x7f0000000300), 0x1, 0x48100) ioctl$DRM_IOCTL_SET_UNIQUE(r8, 0x40106410, &(0x7f0000000400)={0x97, &(0x7f0000000340)="fa83d899277839734464435a0f2d38141c21136baff3d380c9b9abe30ce81b463c64820c26c18b8bf4c7a1b0fa66284e74792e4c7361b22109752df2353d30de009522f02c50d1876fdc559b538c14ea542ff1ec9ee9c05edce19c0a69e794e129ee9f151ec22c151c0389586144f971ed5ad642ea0b6784d0459a94d82a785208918e203517b1e59c2017d28420faf53fba6b1f3ead04"}) socketpair(0x29, 0x800, 0x100, &(0x7f0000000540)={0xffffffffffffffff}) recvfrom$rose(r9, &(0x7f0000000600)=""/145, 0x91, 0x10042, &(0x7f0000000580)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x3, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x40) 22:22:11 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000080)={{0x3, @name="2f394d6b3345f097a586cd4b21f5a5a325be3861db2cbb90bc429d266a2129c7"}, 0x8, 0x8, 0x100000000}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x100, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x10000001, 0xbc252db1378f6193) clock_gettime(0x0, &(0x7f0000000140)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0xb40, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000040)={0x9, 0x2, 0x20}) 22:22:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x5, 0x210803) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000002c0)={&(0x7f0000000280)=[0x0, 0x81, 0x8001, 0x7ff, 0x6, 0x289, 0x4a7d32ee, 0x8, 0xdb8b], 0x9, 0x6, 0x0, 0x0, 0x7, 0x7, 0x5, {0x800, 0x0, 0xfffb, 0xe82, 0xfffc, 0x4, 0x82, 0xfffc, 0x5b4, 0x1075, 0x0, 0x0, 0x5, 0x1000, "57e07623ba9f9238a3485e0ba8200aaf43ed075bfef89385fa4a23cf0eb0245e"}}) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x2, 0x20000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000200)={0x12}) read$dsp(r3, &(0x7f0000000100)=""/232, 0xe8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r2, 0x9, 0x1, 0x8000, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) r6 = openat$cgroup_ro(r5, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x20, 0x7, 0xcf, 0x9, 0x0, 0xdab, 0x44, 0xc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext={0x28, 0x4}, 0x4000, 0x3, 0x3, 0x1, 0x7fffffff, 0x9000000, 0x4, 0x0, 0x3, 0x0, 0x401}, 0x0, 0xc, r6, 0x1) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f00000003c0)={0x9, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$SNDCTL_DSP_SETTRIGGER(r3, 0x40045010, &(0x7f0000000000)=0xffffffc0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000000)={0x100000000, 0x8, 0x9}) syz_open_dev$dri(&(0x7f0000000040), 0x6f18, 0x101000) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000280)={0x6, @output={0x1000, 0x0, {0x3, 0x6}, 0x8, 0xf5ee}}) 22:22:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:11 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x40c0) 22:22:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:12 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x791c80, 0x0) read$dsp(r0, &(0x7f0000000100)=""/232, 0xe8) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x2) 22:22:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0xffffffffffffffff, 0x4000) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x20000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000000)={0x9, 0x7, 0x100}) 22:22:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x101541) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:12 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffd, 0x481) 22:22:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000040)={0x0, 0x6f4b7d9f613d7fad}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f0000000000)={r1}) 22:22:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r1, 0x1, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000010) r3 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x44, r1, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x7fffffff}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1a1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x60000}]}, 0x44}, 0x1, 0x0, 0x0, 0x4014}, 0xc5) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r3, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:12 executing program 2: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x3, 0xbde, 0x9, 0x800}) 22:22:12 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000200)={'bridge_slave_0\x00'}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x880, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(0xffffffffffffffff, 0xc01064c5, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000000)={0x0, 0x6bb1, 0x2, 0x7fff, 0x77, 0x10000, 0x8}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) connect$pppl2tp(r2, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x37}}, 0x3, 0x3, 0x0, 0x21}}, 0x26) r4 = openat$random(0xffffffffffffff9c, &(0x7f0000000180), 0x6a000, 0x0) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f00000001c0)=0x985) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, 0x0, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x80) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000040)) 22:22:12 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x511440, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x6e, 0x9, 0x3, {0x2, @pix_mp={0x1, 0x0, 0x30323953, 0x3, 0x1, [{0x2, 0x1}, {0x1800000, 0x80000000}, {0x7ebe, 0x7fffffff}, {0x1f}, {0x7fffffff, 0x6e}, {0x1, 0x9}, {0x2, 0xffffffff}, {0x7fff, 0x2}], 0x0, 0x7, 0x7, 0x0, 0x7}}, 0x80000000}) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x0, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:12 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) mkdirat$cgroup(r1, &(0x7f00000000c0)='syz0\x00', 0x1ff) r3 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x1) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_int(r4, &(0x7f0000000040)='cgroup.max.depth\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, 0x0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1ff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r1}, {0x8, 0x1, r5}]}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8, 0x1, r6}, {0x8, 0x1, r5}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x89}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x74}}, 0x4004804) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r3, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000080)={0x0, 0x0, r1}) 22:22:12 executing program 2: select(0x40, &(0x7f0000000040)={0xb126, 0x3ff, 0x5, 0xdd, 0x7f, 0xea, 0x100000000, 0x8}, &(0x7f0000000080)={0x3, 0x7, 0x401, 0x3, 0x1, 0x1, 0x8, 0x1}, &(0x7f00000000c0)={0x2423, 0x8, 0x1, 0x2, 0x1, 0x5, 0x2, 0xff}, &(0x7f0000000100)={0x77359400}) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000140)) 22:22:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x20000000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:12 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x0, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000180)={0x5}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000001840), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x20, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5dcb}]}, 0x20}, 0x1, 0x0, 0x0, 0x8804}, 0x8000) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000480)={0x6, &(0x7f00000001c0)=""/112, &(0x7f0000001740)=[{0x7, 0xfb, 0x570, &(0x7f0000000280)=""/251}, {0x7, 0xf0, 0x7, &(0x7f0000000380)=""/240}, {0x9, 0xf3, 0x64, &(0x7f0000000500)=""/243}, {0x80, 0x74, 0xfffffffc, &(0x7f0000000600)=""/116}, {0x4e, 0xaf, 0x6, &(0x7f0000000680)=""/175}, {0x1, 0x1000, 0x0, &(0x7f0000000740)=""/4096}]}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000100)=[0x1, 0x5, 0x6, 0x0, 0x2, 0x46], 0x6, 0xb710, 0x2, 0x5, 0x6, 0x8, 0x0, {0x80000001, 0x3, 0x5, 0x0, 0xffff, 0x7, 0x7fff, 0xc6d8, 0x800, 0x5, 0x2, 0x4, 0x807, 0x3, "de0b1b9a219dbcaaf6080867878cee5716c9256c73d27d5217267ab8c2ee1e6e"}}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r4, 0xc01064ab, &(0x7f0000000140)={0xffffffff, 0xf525, 0x170}) 22:22:12 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x7b, 0x4000) 22:22:13 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x3, 0x4000) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f0000000200)={0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x7, 0x7, 0x6, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000280), 0x3}, 0x0, 0x1, 0x200, 0x9, 0x80000001, 0x0, 0x370, 0x0, 0xffff0000, 0x0, 0xffff}, 0xffffffffffffffff, 0xd, r2, 0x3) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000800)={0x8, 0x60, "7aa89303e526f4eefe36d18d55992a777c01586e40f88701d515baca2ecc2a1382c7b97e7e6695eecb7b3822b96f66ad6ce130bfeaabb18d5f40e1b8b249bf79bd02c8c2ab4e160f5a10d34eb04b2b5d78639232ab4826c9cba8b1cbc7bdc130"}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x0, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x101}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x4}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8014}, 0x850) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000040)) 22:22:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x0, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@volatile={0xf, 0x0, 0x0, 0x9, 0x2}]}, {0x0, [0x61, 0x41]}}, &(0x7f0000000280)=""/114, 0x28, 0x72}, 0x20) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="44000300", @ANYRES16=0x0, @ANYBLOB="00022cbd7000fcdbdf25060000000500350001000000050030000000000008003900ffffff7f08000b000300000008000b00cc0000000800310003000000"], 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x4044000) 22:22:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x40) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x6}) 22:22:13 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = syz_open_dev$dri(&(0x7f0000000400), 0x1, 0xa00) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000500)={0x2, 0x4, &(0x7f0000000440)=[0x0, 0xd3a, 0x3f, 0x69f6], &(0x7f0000000480)=[0x5], &(0x7f00000004c0)=[0xe97, 0x7fff, 0xfffb]}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000540), 0xc0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000640)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000680)={0x2, 0x7, 0x9, 0xfffffffa, 0x8, 0x2, 0x9}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000580)) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00000000c0)={0xb7, &(0x7f0000000000)="cb6eb0a975a1db947a0244b760723b46893567e270ad4254b9466fc71bf63564a2ab2132f4b92f7bd6acd5a74484423cd9350430e8848de3cbeee90de80d63418aa8c49b5234c37a284c7f467ef6974ada13e13a8d01928ac086a44b193a4e87848fe88bd279920468ae33c64fc849410be3df4fad0e41894f263946192bc48e46e1c12e383c7629d4c2db52cf69b7b513fe45f0a5a773a6aa6815f3c7d0c73612cee0cc4a5c73c0eeeb03d5dae6f9ba8c8822efa7ee33"}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000280)={&(0x7f0000000140)="118123925081e23eaeedcfb95fedd5febc602ac307bfdf610d8f362ad92e81d9cbeba582220bdfc1bf051b01ec8ee3979cbf170f6aa79574fc589f26a6a060456995d5f439b05eff631e164928afd6e5012347e9188e3b46f213c7e580e688e8dbd70b27a95df601a26d128f99cfbdca6d6348c7bd311617f3663273ce590b1e55ac37b61288ec30aadcfefb69eb41699dfd1253ee0d04d0bc366ee037ea00b5e1f028257f749724fe10eef70942dce7a380aaa63ef2c15c40d4c66da78a30979ce73b5932ef4e2e9aead718e6de4001d1dd83f60c5396444ddf6e3e01824fbd6b7c517c2fa5f21117441ddf90697fdebd4f4817c1d50844d4d5170632accc", 0xff, 0x0}) setitimer(0x1, &(0x7f00000005c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000600)) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r4, 0xc01064ac, &(0x7f00000003c0)={r5, 0xde, &(0x7f00000002c0)=""/222}) 22:22:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000100)={0x9, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f0000000140)) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000000)={0x1, 0x7, 0x9, 0x9, 0x7fff, 0x3, 0x2}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x10400, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000200)={0x12}) ioctl$DRM_IOCTL_MODE_CURSOR(r5, 0xc01c64a3, &(0x7f00000000c0)={0x3, 0x80, 0x5, 0x37, 0x3, 0x4000, 0xfffffff8}) 22:22:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:13 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffc, 0x210800) 22:22:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0xfff, 0x1000000], 0x2, 0x3, 0x9, 0x7f, 0x101, 0xffff3557, 0x800, {0x8, 0x0, 0x5, 0x9, 0x3ff, 0x5, 0x9062, 0x1, 0x804, 0x79, 0x5, 0x809, 0x59a9127a, 0x4, "c020863f9870a45e2ff948e60352dbcb9e14b6dabd1774824ed7436b465e0e60"}}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x48102, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x50, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000180)="b5e86d51ed30656c456ae51102b810075407b8f815ce2183d8f5176f8d3af06936d518c8afb7d23b3a29e982c59645cb3e5713ec79aeaf0c2af8b1dfe09df3bae0911cd75866efc7e4db3e6abad34fa246e10c077507375528aaafbca1e3df1394302f9675008ebe1ad37bfb0b0f7359bfe38471317f3c5a283b462d39d27d6e7c6fbfe8683faa91986fa60db8b8a915f1c0d58814d66b281e7e32", 0x9b}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x4, 0x0, 0x80}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:13 executing program 4: syz_open_dev$dri(&(0x7f00000000c0), 0xf1ac, 0xf56415758d2aea39) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{}, {}]}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)) 22:22:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000000)=[0x49, 0x0], 0x2, 0xa98, 0x586bb62f, 0x1000, 0x1ff, 0x2, 0x9, {0x3, 0x1001, 0x1b, 0xb, 0x1, 0xff, 0xff, 0x100, 0x3, 0x0, 0x8, 0x3221, 0x400000e, 0xfffffff8, "5e2113edf5a89c76d871bd722e9fb557ddfbc1f2977167a7f6523f5fa8f10bce"}}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:13 executing program 0: ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x2a, 0x9, 0x9, 0x80, 0x2, 0x7ff}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) 22:22:13 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)={0x5}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000000)="b5827f6e95ad918222f2f9c07b8fd26f0db792f7e25d882ef5c3916bdb90e50f56e4ded9b961df8d5eea7449cf8ccb91d266e70f4e5eff9aa64c136dfa9e1d13088e0b9ca453db0545d0d85d346cc1a01047c24edee1c9a7691e19371cc52b752005fe0726d6dba3f7f716e2205debc3cf49034905d883881df5d50423d4b7b3dcb41a56686a313a250dff169c1c34c2314c5eeb3a44f3fe0c06d037b9fe1a5c34b8a433d98ea9e2962e67", 0xab}) 22:22:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000400)={0x3, &(0x7f0000000080)=""/13, &(0x7f0000000380)=[{0x4, 0x6a, 0x8, &(0x7f00000000c0)=""/106}, {0x7, 0xd0, 0x8, &(0x7f0000000140)=""/208}, {0x40, 0xe1, 0x3, &(0x7f0000000280)=""/225}]}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000440)={0xc, 0x1, 0x0, 0x4800, r3}) 22:22:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x100, 0x2f, 0xffff}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000000)={0x3, 0x4e8, 0x4, 0x40, 0x3, 0x62da}) 22:22:13 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000080)={0x56, &(0x7f0000000000)="d3a8b56acd8b3a3e0b29d9d5432f7d5e9b6abe5a23827bd7ee2142e0be5748984b4a56c39f3d236e2fd0622f669e6ae551bc940b8d36e0e77bdc9881c8b73e3e5ea22cbddf1e7eb76554c0badfde3f841ea2ab798840"}) 22:22:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:13 executing program 4: ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)={0x0, 0x1}) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2e, 0x24}) 22:22:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) socketpair(0x2b, 0x5, 0xfb59, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffffffe1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x9f}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4014}, 0x8845) 22:22:13 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x20001) 22:22:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x2eccf2ae, 0x40802) syz_open_dev$dri(&(0x7f00000000c0), 0x4, 0x101840) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x620041, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000140)={0x40002, 0x8002, 0x200}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:13 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r0, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r0, 0x4, 0x70bd2d, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20020014}, 0x40001) 22:22:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:13 executing program 1: syz_open_dev$dri(&(0x7f0000000240), 0xfffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x4202, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x2, 0x5, 0x10, 0x0, 0x9, 0x44802, 0xd, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4, @perf_config_ext={0x3, 0x6}, 0x14600, 0x8, 0x8000, 0x9, 0x100000001, 0x0, 0x8000, 0x0, 0x4, 0x0, 0xc520}, 0x0, 0xf, r2, 0x0) 22:22:13 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x323000, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000100)={0xac, &(0x7f0000000140)="be28e74bc545ff922db43da48333fed175d5f3d2a672d4e9eb4ab603eb83e04a91c9c205327c13426849f15b18c3f2647121a1e2478e3b4eb88b66ec045681eee0e945b38b64e1b9636307e104a12f1475c3bbcf0c34ff52feec44bc63f59959a5977bce45d3d376817fdbc429c06ccf5cca0940632b03a4a33f6bbfb3051dd3fd6f3a6276b84524d74f39ae4f24b25e2fbbc41e00852a320b8aab930c50c20e2b644c392617ef79e8451cfb"}) 22:22:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:13 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x87404210}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="005f76308b31ce197c71e732a19425060000000c0004008dc90b45000000000c000800010022800000"], 0x38}}, 0x40) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000280), 0xffffffffffffffff) r1 = syz_open_dev$dri(&(0x7f0000000240), 0xffffffffffffffff, 0x381042) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)) 22:22:13 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000080)={0x40, [0x2, 0x401, 0x7fff, 0xffe1, 0x401, 0x6, 0x1, 0x0, 0xfff, 0xdb5, 0x4000, 0x8, 0x1, 0x3, 0x6, 0x85c7, 0xb2, 0x4, 0x1f00, 0x3, 0x1, 0x3ff, 0x3, 0x8, 0x832, 0x4, 0xffff, 0x6, 0x8, 0x8, 0xd2, 0x2, 0x26, 0x684, 0x0, 0x94, 0x7, 0x7, 0x5, 0x20, 0x1ff, 0x723, 0x8, 0x40, 0x2, 0xfd, 0x400, 0x2], 0x3}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0xa, 0x7, 0x101, 0x80000}) syz_open_dev$dri(&(0x7f0000000240), 0x7ff, 0x47000) 22:22:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x3, 0x6b2b02) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x40, 0x0, 0x2000009, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)={r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000040)) 22:22:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r0) keyctl$link(0x8, 0x0, r0) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000100)={&(0x7f0000000000)="14492eb8c3389b998cc6f36a44b5bfa34597c072c41eb3d7e2a712c41ff23c5184565657053fd388daef325d639b3d9d018e9bb701a3af0738bd91d1bb355b7697308859d97a3ab24b9fb71d66ab27c777239d6913e44dd4d0ffb457033124f212fcfcd8109d04fc", 0x68}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 22:22:13 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x4, @default, @rose={'rose', 0x0}, 0x7, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast]}) 22:22:13 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x6, 0x2ee040) 22:22:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 22:22:13 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x129041) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x103100, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0xbeb, 0x2, 0x80}) 22:22:13 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0xfffffffd, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x3a) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$vga_arbiter(r2, &(0x7f0000000100), 0xf) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f00000000c0)={0x80, 0xa, &(0x7f0000000000)=[0x9, 0x9, 0x9, 0x5, 0x6, 0x1, 0x401, 0x6, 0x5, 0xf00], &(0x7f0000000040)=[0x0, 0x8, 0x3, 0x4], &(0x7f0000000080)=[0x20, 0x7f, 0x8, 0x6, 0x6, 0x9]}) 22:22:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 22:22:13 executing program 2: ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:13 executing program 5: ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:13 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0xd01, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000100)={0x9d, &(0x7f0000000040)="aeb455b789b5ce07a60d2b6c2435956d9480d03dc639b1000b66adf65861dde0714df71dbb27ac0ac9a7cfe6f7d5445a8c16bb397d1df834c77dad72a4660c16bb32397de576c48a9638b118a53af47356a989b9147774fb6fcebc8f99dd68813e5f0442902795f9c0d01f18b8e3d04e9d7925572ecff0f5992127c3d193a332764c2e67c7293e26883c4ed97dcd6ddbbbc40416d4ef699d90f1134bb8"}) openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x202802, 0x0) 22:22:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x20200, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000080)=0x5cf7) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:13 executing program 2: r0 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000280)="f4e4b9e2d072d0ecb12b1339bbed84ee0c14afc773cf06f88b142b9b2cfea8dbab58a4067405aa7ac6846fb8d2107872ab28cec2782716416068114c8396a9960a93f44c099f4c8351fc5819aba1d32eb69f040d10c8c0e6a7807c0a9723614f32eec9f8ada9378e43b294bd75bab4a3a0070d47009362f57ba391b793bec255ed84a298e238dbfe1aa605c7e36af53ab601a8e385d842bbd1376715d70b0a9d0a0854c65a", 0xa5, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r1) keyctl$reject(0x13, r0, 0x8, 0x1000, r1) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x161042, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r2, 0xc01064c2, &(0x7f00000000c0)={0x0, 0x1}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x310041, 0x0) add_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000340), 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000040)) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r2, 0xc01064c5, &(0x7f0000000000)={&(0x7f0000000100), 0x1b}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000340)={[{0x2d, 'pids'}, {0x2b, 'io'}]}, 0xa) 22:22:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000000c0)={0x13}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f00000001c0)={0xb6, &(0x7f0000000100)="4dea4812dab86e18cda1b38171fde8d4a666d2c8e14ad8755cf739d48dfe3c847031ecb15bd3fa460f701d1418296dbcdaad919ec541ba1445add7e6c71ec60f55e42cec8d6a32799ef05b4d7bf722c247fda8fe7ed62ee9a21d5c50d7d8d4a7a5f2a3206410ea4d71471036b79040ececf84c88adb07d5b174da251f8bf575ea9a1f03492f8a9f69876920ae228f7513f815d3c80c69b8bcfacbfa33bf971eb9656a26ae5207530963a9e1cc5e361f616987c8b9995"}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x9, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) 22:22:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x28}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000001c0), r3) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r2, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team_slave_0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x40044) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 22:22:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r2, 0xc01064c2, &(0x7f0000000080)={r1}) 22:22:13 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x105000) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f00000000c0)={0x1, 0x8f, &(0x7f0000000000)=""/143}) 22:22:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x6, 0x101000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:13 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000040)={0x100000000, 0x40, 0x80000001}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x1, 0x2f, 0x1, 0x4, 0xa, 0x3f, 0x3, 0x104, 0xffffffffffffffff}}) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) ioctl$RTC_UIE_ON(r0, 0x7003) syz_open_dev$dri(&(0x7f0000000240), 0x4000005, 0x20000) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)=0x7fff) 22:22:13 executing program 0: ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) 22:22:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 22:22:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000000)) 22:22:13 executing program 4: ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000000)) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r0, &(0x7f0000000100)=""/232, 0xe8) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x2e) syz_open_dev$dri(&(0x7f0000000240), 0xe1ae, 0x84400) 22:22:13 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x1f, 0x1, 0x8, &(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}, 0x20) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0xfffffffd, 0x80) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000240)={0x2, &(0x7f0000000080)=""/172, &(0x7f0000000200)=[{0x3c16, 0x66, 0xffffffff, &(0x7f0000000140)=""/102}, {0xffffffff, 0x16, 0xdb9c, &(0x7f00000001c0)=""/22}]}) 22:22:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) mq_unlink(&(0x7f0000000100)='/dev/dri/card#\x00') ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000140)={0x3, 0x591, 0xff, 0x8, 0x9, 0x8, 0x5}) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x8c083) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x4, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={'nr', 0x0}, 0x8, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @null]}) 22:22:14 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x4000) 22:22:14 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4201) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000040)={{0x2}, 0x8, 0x6}) 22:22:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x400000) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x8, 0x0], 0x2, 0x1f, 0x4, 0x9, 0x9, 0x8, 0x2, {0x80, 0x1, 0x1, 0x1000, 0x2, 0x8, 0xfeb7, 0x7, 0x6, 0x3, 0xe0, 0x7, 0x2, 0x1000, "018d6a46ad215dea55403ada8e3635a41c554d9c66fd04bcb49864f7d86ab448"}}) 22:22:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r0) keyctl$reject(0x13, 0x0, 0x8001, 0x1, r0) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000000)) 22:22:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x58f95d66c5f08cdf, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800041}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x5c, r2, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1f}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xffff}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xfff}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x9}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x1f}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000840}, 0x40000) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x60000, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x1, 0x10000, 0x7}) syz_open_dev$dri(&(0x7f0000000140), 0x3, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x3, 0x20, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f00000000c0)={r4}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000180)) 22:22:14 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x20000014) 22:22:14 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r1, &(0x7f0000000100)=""/232, 0xe8) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f0000000040)) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x1, 0x1, 0x80800}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000280)={0x3, 0xffffffff, 0x1, {0x8, @sdr={0x39555659, 0x5}}, 0x31}) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x61, 0x0, 0x4177}) 22:22:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000100)={0xb4a, 0x6, &(0x7f0000000000)=[0x6166, 0x1, 0x25a1, 0xefe, 0x4, 0x5], &(0x7f0000000080)=[0x6, 0x2, 0x0, 0x2], &(0x7f00000000c0)=[0x100, 0x7, 0x1ff, 0x9, 0x74, 0xff]}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000040)) 22:22:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r0) keyctl$reject(0x13, 0x0, 0x8001, 0x1, r0) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000000)) 22:22:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x1, 0x4, 0x0, 0xffffffff}) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f0000000200)) 22:22:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r2, 0xc01064c2, &(0x7f0000000080)={0x0, 0x1}) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$RTC_PIE_ON(r3, 0x7005) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mem_hardwall\x00', 0x2, 0x0) 22:22:14 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x181001, 0x0) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r1, &(0x7f0000000100)=""/232, 0xe8) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000040)) 22:22:14 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0xfffffffffffffffa, 0x4042) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:22:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x3a91cca2553526c1, 0x2, 0x80000001, &(0x7f00000002c0)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x3400c840}, 0xccaca2f6f93a2002) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080028bd7000fcdbdf250700000008002b00fdffdfff08003c0000020000"], 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8020) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x62}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) syz_open_dev$swradio(&(0x7f0000000140), 0x0, 0x2) bind$rose(r2, &(0x7f0000000300)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @default}, 0x1c) 22:22:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}) 22:22:14 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) 22:22:14 executing program 2: syz_genetlink_get_family_id$nbd(&(0x7f0000000000), 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0xfffffffffffffffe, 0x2a0040) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r1, &(0x7f0000000100)=""/232, 0xe8) write$dsp(r1, &(0x7f0000000080)="16785a8f347bc404a3564a1e9632691c418d8ab156208105d685c0b117a3a58d42d540ff1e6134b8226a0f28346f9c683c04e4f5bb0669034cb3d34a74cb85405613dbc1f9a7c7ff128f33150c3f08f805493bba5aa1bc2c506f447e2b4bcc62b702dc4b6900961037eb70eddec45342e6dd5063cf35726aebeeb2833a2507706843aadbb7f390dc5e13dd3924441d90db43885f942b068cec714897062d4bec6d706e3e4b2fc68b1030efc6989096bbeb82de6e4cd8157117b4903d31ff", 0xbe) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000280)="c9858cbada4e152e6728f5e5dd041bddb2f918b32d0bd875e74a8cd5ec763ead9d4532232620143a9e79fd6357e5bf72f67c52058c9e40c8ea1c93f52499aef8b1706c63407c2cf25ada951edce844687a1ed4792c95cbdcc79265fd9aaa636c6466c781d389b5d6c2774d8f05217689e9471664314ed77c5d7ba6248316048ec8e808f3204a618f77ce54d214d32edb7adfa85c8180ff67d4eac5dc6cc34b1a0f9199217e6a2bac8686a9f08bfd46a3cf0b6a734ea1c0aba65a2d580f6cc13e30575fcd779f9ec475ccafa6c78d496ebbf343d13bd87eeb9b9b6797a315bb77967d07d636fd24ecebaeda95b3607cf2054c4f35e6d13462951b9e76b6e1667c2bcff346517283466517c7f70d5e7cfd540d3483bda4676cc203d7b960feb8d3890e2b83a013f13da0ae584cb7a2f9e929eab453a1164ca381304153a5ca47aa79723e02ef8145cba58445090cf04b3b904f8d1d4e820be3e2b880f0095803eca49343afbe3ed0554a4bea0466ce5ed2eb2803a84056a7f4a783976d50e7ade259ad3d19ab0a376468015340aa4629c9789d572c7076455f3ebbc8b76f87ed72a7e54b8d0eeae191a9ae385aa7caa1a958f580a41d4fb0883bae58d0ae9d9f884df0efc856c8862893a947512d9249931a44558b7f563f69b7997fdfa5ce46a3ca00e4b84eb84d3f451ea8f8a14ad4d55cfbbe267b279de87832b4ef0ab21bd4428626bc7a13fd6b8c7d8f9b74c67a301c81889b62f2669847040c2a1e41db60b781dc7773ad91918482ac1dff8a48c9c5e83abc5d768fa983dfe67d952c4a089b3654c4ec0109b9e9cc59cbb395afbdccb86248067901efd58f30d4f5c75514c01d09686b63b0720cd89e5df52436b5e6bd4771ba96b3b79fd721d67ba57bfc171e4c29c95490456ea5e7ee531059a35eacb3c9b8ebd22181fcf777d9593fda3ae40197a99c689f3ad4daa59fb3f068907b5f7823dac7a8240eabd2040b3606101f77532dd22672ff883e5df2242788d0635520172d44e3a33acdcb673220117b233876d6e0e5b6380c6b94b2d3a9c182725c65384d20222a0afb15bbec64e466f61d3d91a7d3236f222340ec5055eadfacfa745d3abfa4c6bad59e083504aa887c4f003b01b7dc65f6aad3b768b09754fa52174ff1992d2dec1a4f32ba02de46cdbf70b981637b585e759ade111f5054eb6c3b9620649ed4884310ac1912da8dc0feb3ba89c067079c863d3271c5a921f5a0c70dd3cf7375e391fe5cadf8bfc41240e785abd35466f823d878748fa5e6cb72ed4015f71176aff98cb89abad3169dafa24afdb778a5c70503682594cf2ac8024f19b4804a58bac5e4fea3a095fcd42a1db6f42f12f40e1312a063dd222f13c7b7a9d5c7cef596f68f44a00781350d7d002a4e92ace4f67b781291fb99afd24fa8ec1b40237201c3da1ba04651a7ce006b5019dfcad06264a2df5d96bcd9e79a3a8d412f0fd2c7f2d1dd8bd8a3dbcf75503ce362534d0d0b033051c81fefdd07cf567b6a6e75e5d650a2fd0b7a9738b3a0d09d31de4bd5e4bb99078f5fd904f43a98566adcad0d4e7f4cfae661d77aa7e64f938bf11b6424b7d6274a2e5c165b61a62122076b14c6a47f0dd27c2afe6c14749e6553f521009089a476bea8fece9d5e145557334d75b905c37c2adb3b905eef49cfe1ddcf7bac216757878b79e5b51c4bed8c07d69bfacbbd3a55ed33306db2c9278c23f718ba08345886524345e5b36aaccfe915e58eb81b5ff5407b3c910b3a1a3574dc85499f9e43662ee9d635ecfd6f13a9db6e55d1516c367db06af94555bb7af74da6638e0b09d6cd0646234517c203d97b3468ae1664a6dc503bc80db3b32f971125e5f50414a80630ef8c7e81c7058d1bd97335516344422754ddb03b32a37ae07989244cbf8eecf49eebedf1bf5be846eaa0a8fdebf655f74285e26c7ad9fed14d3acfa2e5c60ed1ef05200e3751acf1032decdbd1d2aaac1697625dfd87fd16e87d0c2fa526777d15bb050ecb923f1071334a8c82bc8b676f871fc190adb6a8e753cb2414d1164876277e54e8a46a20df28c63442e4478a2c9f3edcb3f4298e14cd6c90675c4a8dfa3d41813c9c6fb5f6746701f31d99922bca9187be12c70ded5e0347c145c1b2697ca7034b90e56d693de35a715a03dd8b2033a47515daaeded77a662196fe7fff83adc5a01435bc31a5062ea005abf723fd187529b611ec8dd5cb8c3893b9a308e59dd482a9c68da06a85fd864ab684311adb102eacfc0993eb0431eb121792cf41f9f15fa5a43ebb94296b9d665cec5fee05cdbb8fbd4ce9cafd3ebac5ddf032cfc6127b4da1f1a22ac6a845c09583212ce98261855fb8f5347fb5fac1b0b27c6c12cdcb736cd3678a7b18aa3c5f2a1de65837ec166824cb0a3adaeb5cc180a208de8a9e3eba0428344eb186eb4bbe2ec6bb0a4504088fd8b64f10629ffaa3ebd2c061e31e09f03393db3e0d925ab6a26fdba6d532be70467f19ddbf9c1c673089dfe6dff2603dc6f32180719d81521158c676e5296060198ba53be1fdd3e892a86c20307dec76a9aa95b5bb0ec92eedb24cd452c30b4e773ad95fb5f249f0ddd767c44413cbf77b45f02b81790ff534141fb809f6864bd74008c963b4338cba1d174b24d7886b5e653c706769c2818b1596b46c56f24ba249a032416a6ca310a505c7d0950af2b597e062e4961618b83f827a41125ec6d6982fdb514cf08510a0adb188efa0382b2a85e2f93ce804902ca845704654e55d8cd63aa69731fd160bd71892d45d53c4730826d041540305847458639c0f073ff7d7337894bc3bc34ed4f35bf2f60bbcc49121e20d4c113a4e30bee8e135f16e3fc28065840f7072a77da739154230a3900c9b994b038cef504a6f93959a47919117365188e5f8798facaf1a504a4088dfbfe81f28870088d18420145a0c0043153afc11059cc46c2e348971c27801c3de3bcd7d4e8574bb6e5f26d70c20b9557f8cb271422c7872dc186a49ef63f089ba9b7a236791bfadedc18d60ff866743d9cb5d0766e9c20438da36c9a11323f0a8784038ed6290a1291a2f7ee28298c7802319f69d3a1efd5613042408a0ff305b95b52507d1219febb0db5d85f93424305b71f411ceb8468a1d07ea14850f7a86f774a1038491eb1bd893a75021461ec2b1c3ebad3186d2cc96efa5058db13205a01df30d18de67add13678bbaaeb3f3c7a8be293bfc87d4d1bfb3155b59c7ce9576dbdc4af2d56cbdf6abea1390e3ade6bf7f85bcca594cddae8ae4d99c27cdf439e219d4613be3599f2b322e022f6d8f022871acb72d24932683e1d4a3f931f53488f6bbc3e3448d50abc3032be81dcbcfb6999b6b6fd9b543e183749e7ac77fffe4ff2943dd13952fd94a94f7d7b2ff57d77f65024671a0df20b4d752f11d88e876cd095d674510d2df9d4ef8a5dca082d3381de3f6708ee5f4249d9fedeb8aca59305936f331c0e1dfaab54773f3924f96a58948b3fb736d5b3e5f1579960a1c3dab69359cddc3f895edc6027591ab939de0da79436f1e3a929b243d6ddff24955902c6eac55447d80203cb644962e0f269e493287e155e5a2619f4d615c51e74c8ca9750f425928c42853a12295224fe04efc2c5382ee3713f1bf5fe8143053c384c5ed22909263e85bd55d8ba5312bc32ded80a629328f5e4a92e9de788f9d22fd42b06c103071b49740fb87e56a0b8cd9edc2ee6b2ef0e20ff60d64f8d7755476d26a507480be7d3b27fda79c4ad508734ea0ecd7de86c4edee9d85d3b1715a6fff7d8f5ec3a224c174db9454cd59f8d08950105a8db7fef72d6b3699998867bb9f599adc72ec56b62032f7d6b6a1de7bf7e054b4b87570c5e9bdd32dbb44860fb174178014597d4394d343065bea829c3789892a712082b710050d0d15af226419e48be5120618cab4b0b5701181a339321c340d9596ce0a303fcc0df1706fa3b0632132ff1bbe01f4d1806713612859682ddda122d7ca1c795b59820c7c5028880aee111c18ac2606213c03306f1ea6ad2309fc0f8cb43136f88de5b7005ca4abc40b734c9a1b18f956dd96113db65ee9ca953ddfe3970fe118ba2d6c45e7d7ccb32fac51caeb0590d9bb5bb8570b11312ba73e131b9356c75fbbabd62ceedcd48a94367709c8f2e01e0b04d5d9f307272ca21285479409756e1d99994640b4946ca49dab398af2230578f2594021f3170f335020547fdb44aafa67c6aba0f7cfc4f3f9d491b015cdb170d28582c3fb01f7f5c86f350e449695e0dbfec2a79bf99ede9a0d50cdc1bfc5e1ad9fe8e7304810651acb063ab66a929c303a6ab20c60254e04ff75417341b4336e5d8825e8ec645ea4904a4a1d177e778a73510c818f04fba199c8b5901efeecf5259a5d3a91db79fc4baea3d06373f12e4c960f3b0549885e698fbcf0f77b8eabe4ddaea5d723b55158ff0baa565ab32f7d5dca6fd3f91cfe56941beab103adec7d5c84e3f420460dd375bcaa5578fdfbaf7bebc0fe63cc3991fb7768b45304fcc7995acc5d7ab3c6b5d5546bdcce868aa1f8c735c7833cd29439eed4f4fd53879526103e8782d7d39e9d39710f880e5077bdc6f46d7773b40ead8f97d8fc37453ccf1effa8acacd270997faeb353952243efe2b3689156b96a840683202aeaae25f79320ec09f96c51fc47eb2ce65f7b35f7a48699e2fcd7f711bc6ae9526952e218e6b9ecc4e9f67a704b3b3124e1eea2d397d76d03f462fe0d8ddee06a74c374f5fd341b083f7cc21c8fd5a52bfbf2a447fe772f1db09c026479688118f412bfffcf314739571df53789fd20b379802c44715f08f866a46d16f0f08bd6b1c69095b7329db19a3fc620b085360a95aa68cd751cfed24152268fabc2cb918c2e5abe1288f4085fcbc6563cae613238bc0d243e069058fe0060c0ee4db2aa54a7c86857b0f06cb10cb62b39dffdbf2acfcd8cfdecf1a72f299e8992da5abad3b6a772cef82004b586df920456f794980d622b9bf37a3cd313dc498c6fbcbe586b0c46f709d00ab3dc010e8d7bf13dc473e476bc379d90a7a495dcfe7af0a5d8b8cb57facb85cd331d2c66fd0105e3ba2ffe8300a67ee0bebe883a8608fca1f7777166de99df52cc53a80c522464d13673861c81e6d2f9a23cdd9fee3fab86d98beb8b88468784388b923d1ad3fb1d493e8d71fc3f66854e469346badba15421d708423d6dc3579d06eea724186ef36125179d274637995324088bc0df8412ffcb44b60816f868de9d00da500f46ccbfc8b459e917c27c56c94b83572429efde1d99abca053a45ba46ff6c7b349865d9c20592c83baa1d5b17a0d215eae39bab982c4260f20d37b502af5b23f84348a673328333bd5bec4e4782470ab8aa0c815f96ccf7f96e3df388e920a5592e4348fa63c38cbe9d1cdd4815efe3827954b5599a04a533ba75644631cf5dfdf30ef64066824c5842f98141baac0ed5fd3d28e6ff1d72a9431bb33f5807e9395c81d44b57641a372b260c36d7ae8f725f5f7f6c6b194d7de0cc560429158b1b15fb020f7390021229745c2fad5e97f42664603b47642be8f4408bb8b6de71ebf09342c4aa90199a61b7ca9b147c861472e3b6d61b14d1425e77162540885165fb70159413333d2734a904e0f17a32d1183adf7fb8839b3051299a5bf0d57087e7a37ffa621b0ac30d90fa175df06cf71b4a3c6a67bcc565fd344d213851675be589460465915f5fc45e89eb824b2def89df770131451c27b5bba814adcef57bead2b89e83d4c3885", 0x1000}) 22:22:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000025c0)={0x8, &(0x7f0000000000)=""/64, &(0x7f0000002500)=[{0x5, 0x82, 0x0, &(0x7f0000000040)=""/130}, {0x5, 0x1000, 0x5, &(0x7f0000000280)=""/4096}, {0x81, 0x1c, 0x2, &(0x7f0000000180)=""/28}, {0xfff, 0x1000, 0x6, &(0x7f0000001280)=""/4096}, {0x9, 0x42, 0x80000001, &(0x7f00000001c0)=""/66}, {0x3, 0xf5, 0x8, &(0x7f0000002280)=""/245}, {0x1, 0xfa, 0x3, &(0x7f0000002380)=""/250}, {0xb4, 0x7e, 0xbdfcc4c, &(0x7f0000002480)=""/126}]}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000002600), 0x2, 0x0) 22:22:14 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], 0x1, 0x9, 0x4, 0x0, 0x3}) openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000280)) 22:22:14 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x14000, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:22:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0xffffffffffffffff, 0x400000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_PIE_ON(r1, 0x7005) 22:22:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x2, 0x40100) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000000c0)={0xd6, &(0x7f0000000280)="cf0d5415dddc0d7a8f12790cf965b6c09c8be0dbe573b3ec8a4d682ee53381d42a5670541a20ae1fda4a88fc56be2a974203357953168b06618d2113477bf44188eb04eae7f1903083904697563272d0a6d580ffa02fb0275768623715ecc1a3a205cd15fc466f891068c80311d6673d682ffdb0585c54720dab79bcc863a182e2284127ac07b1262c0dae53b2c226933b89d44bf5dcd1668acf35c25e2d8b11b65e5a246a9bb611462b7e2c3d1fcb01d0b35da5558fc00055000ec44571d0b5c8946ed9d5b81d7ffddec3598285478494b26515796b"}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000040)={r2, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x6, 0x101200) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000040)="fddb49101e4b68e2a83bf16327ebab776c50520b5daf66a0172258e7e37e1ae46d3bd3b446208803509daee17346b25604f5", 0x32, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000140)={r1, 0x59, &(0x7f00000000c0)=""/89}) 22:22:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x8, 0x2}) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:14 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x521000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f00000002c0)={0x3, 0x4, 0x6, 0x7fffffff, 0xb5b, 0x100, 0x6}) ioctl$SOUND_PCM_READ_CHANNELS(r1, 0x80045006, &(0x7f0000000300)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000140)={&(0x7f00000000c0)="73fee6a2ebd896e14ec1e4f552cb518b31e026d7d754543a0bb553d7fa07bffa35ff3a7378d18943c084cbe510102fca2afa78d54633849d9437b2d437ada78950affb97ca3cea612104209d09a2ac7704102a5a82150e4ece445430fe9e60d58f30e80d090f21a362b992a60833", 0x6e, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000280)={r2, 0x84, &(0x7f0000000180)=""/132}) 22:22:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x2000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000000)) 22:22:14 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) 22:22:14 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x4000) 22:22:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x13, 0x0, 0xc2b2, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x3, 0x1, 0x1, &(0x7f00000000c0)=[0x0, 0x0], 0x2}, 0x20) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x800, 0x2a8242) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x8000, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x20480, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000180), r1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000200)='cpuacct.usage_sys\x00', 0x0, 0x0) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r3, &(0x7f0000000100)=""/232, 0xe8) ioctl$SNDCTL_DSP_SETDUPLEX(r3, 0x5016, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000140)={0xa, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:14 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)) 22:22:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x10402) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:14 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'veth1_to_bond\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x2, 0x4) r1 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000040)="941788b77a485f460f75633b3cdf86f09dddb5f62f2def3f78fe0ccf2b1b3bc4a5d8e4a801ffb688daba537383ac1e714909a31a8aad640d925b0bc823bf766459ff803ab08e42df1695fc66fc74207ef2d59387c109cbededf20f2be534d3e955745a1fa575537a33470d317e5a37af974d55fa257da0d6395d415fbb611343cf4695f0e7d6cef764a7a98685e7fc6b892ea59817db32315daa08d78812e94bb1ce84f7a2a5ea57d7be65296d4375d4fbd9355433786ece401d90d459818263") 22:22:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x241d82) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x10}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:14 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000006c0)={0x7, &(0x7f0000000000)=""/109, &(0x7f0000000600)=[{0x4, 0xd7, 0x2, &(0x7f0000000080)=""/215}, {0x4, 0xfa, 0x8, &(0x7f0000000280)=""/250}, {0x7fffffff, 0xe9, 0x0, &(0x7f0000000380)=""/233}, {0x86, 0x30, 0x4, &(0x7f0000000180)=""/48}, {0x7fffffff, 0x9b, 0x7, &(0x7f0000000480)=""/155}, {0x5, 0x9f, 0xacf, &(0x7f0000000540)=""/159}, {0x0, 0x46, 0x81, &(0x7f00000001c0)=""/70}]}) 22:22:14 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)) 22:22:14 executing program 1: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2710}}, &(0x7f0000000080)) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000000)=""/142, &(0x7f00000000c0)=0x8e) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:14 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)) 22:22:14 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x4000000, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 22:22:14 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x1, 0xf384, 0x6}) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x6a2382) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000100), r1) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="78ffff00", @ANYRES16=r3, @ANYBLOB="000226bd7000fbdbdf250100000005000400010000001400020076657468305f766972745f776966690005000400010000000500040001000000140002006272696467655f736c6176655f310000050004000200000005000400010000000900010073797a3200000000"], 0x70}, 0x1, 0x0, 0x0, 0x40040}, 0x20000081) r4 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r4, 0x7005) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000280)={0x25, 0x3a, 0x13, 0xa, 0x2, 0x1, 0x1, 0xfc, 0x1}) 22:22:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'veth0_virt_wifi\x00'}) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x3) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) ioctl$VFIO_CHECK_EXTENSION(r2, 0x3b65, 0x2) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000080)={0x2, 0x1f2, 0xfffffffa, 0x8, 0x0, 0x7ff, 0x2}) 22:22:14 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000000)) 22:22:14 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f00000007c0)={&(0x7f0000000180), 0xc, 0x0}, 0x8814) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r3, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x28}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3457b454adaf", @ANYRES16=r3, @ANYBLOB="000229bd7000fddbdf25040000001400020076657468305f766c616e0000000000000900030073797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x20001000}, 0x40) 22:22:14 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x155000) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:14 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[0x8, 0x6, 0x1, 0xfc5, 0xffff7fff, 0x7fff, 0x2], 0x7, 0x7, 0xba5, 0x5, 0x4, 0x101, 0x7, {0x7f, 0x1f, 0x1a2, 0x1, 0x3, 0xd400, 0xff, 0x1, 0x8001, 0xf830, 0xffff, 0x1, 0x41, 0x1, "63a6540e6bd3d148440a8fdae5c14df055c27089187457bc952df7a8fb88cb43"}}) 22:22:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x800, 0x119100) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000180)={&(0x7f0000000080)="d7d01e54482bd0a083f0b8b305c2b504b584c7e6ef321b0158b277fa614733c983f8f738aab494f17e47a5e2faa8e055e4151d843946809e32692cbdcd6717cb959432ee508d4a7b562f3181056a99796306b64679e3c630f37f0a5d9fe044a18d507b9d4316ada0b48ccf50a9a9cbb2efd732513dcd0c4ed615cbe243e8ecc7ab4c3ac4ac76798f77b378300f12a80e31bed6d468e63ff8aed9d49ef0cf8ccdd54209d5e368cb83f71469a92b11d50413c2bb16e70d2ce4e87169c828e109c1fb45a30ce504792d5e4d864426ee870c2a6063417e9e9387a09d73c71e214a878c3c80f0", 0xe4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:14 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x204, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x32) ioctl$SIOCGIFMTU(r1, 0x8921, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) getsockopt$bt_sco_SCO_OPTIONS(0xffffffffffffffff, 0x11, 0x1, &(0x7f0000000040)=""/153, &(0x7f0000000100)=0x99) 22:22:15 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x8, 0x642c00) 22:22:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000180)={0xc6, &(0x7f0000000000)="34e8fee367055040596af585a0d74a531376acb7ff4ffbfbe55fe5c1420e3dfd68a9e7d6e7da19d2c051868b354dac83a596895061c452dd36b43f1477074246166c09a5e89d76abb62093efcb9db49b2c89c87419af6edd1346255f50e46ec06383870fdd2a3ec69fffab1abcab6d06a1a882d0572cfb29d9d8e05ab8a6063e1f3d38e11072b8466179ed1046f5352616fa7eea6b4523488513d987bf2072ceb8804d2773dc6c32cc0038a96ac367d943bd43e9e1eda8a086727284b0410a90ddd2c3de4958"}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:15 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x244100) 22:22:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r3) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:15 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0xae340) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0, 0x1}) 22:22:15 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x286041) 22:22:15 executing program 5: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0xaec, 0x100b, 0x8, 0xc, 0x6, 0x1, 0x5}}) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x2000000000008, 0x400102) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x4, 0x0, 0xb079}) 22:22:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000040)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={r1}) 22:22:15 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f00000000c0), 0x2, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000080)) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x2}) 22:22:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x480000, 0x0) openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 22:22:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000000)=0x4) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x8000) 22:22:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x7, 0x4, 0x0, 0xffffffff}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000200)={&(0x7f0000000280)="65921c6ac829862151ec27aaeeec91b0546871765154eb1021fa4cd8a1bf49650a27104c48c5d10132ec7339693f110ee188fe4a3ff29385bdb55b61e3f3907b747f64e7c1e314dec07bc72480c5fc9f279877bf6b53d53085254a3ee19aac842f545479e48605c4253de95d3177485de12a6cae97050b67fe458e34d0704b1b97fed4003f61ad2024486b44451d94628bb95446a9af28fc07d3bfcdd8b7c6c97e8462e3cd559ae06a58ece67a06", 0xae}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)) 22:22:15 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x1, 0x105001) 22:22:15 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x44000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:22:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x80000000, 0x92002) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x12300) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r2, 0xc01064ab, &(0x7f0000000300)={0xfff, 0x2, 0x9}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x200, 0x4, 0x8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000002c0)={r3}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x1000, 0x9, 0x18}) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r5, &(0x7f0000000100)=""/232, 0xe8) ioctl$SOUND_PCM_READ_RATE(r4, 0x80045002, &(0x7f0000000200)) ioctl$SNDCTL_DSP_SETDUPLEX(r5, 0x5016, 0x0) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f0000000000)) ioctl$SOUND_PCM_READ_CHANNELS(r4, 0x80045006, &(0x7f0000000080)) 22:22:15 executing program 0: openat$vfio(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x200404c4) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x4, 0x20000) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000100)={0x8, 0x2, 0xf5, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r2}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r3, 0xc01064c2, &(0x7f0000000140)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f0000000000)) 22:22:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x101640) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)) 22:22:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:15 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)=0xfff) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) 22:22:15 executing program 2: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000005000400000000000900010073797a3200000000"], 0x28}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x2c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x49}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x200080c4) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000280)={&(0x7f00000001c0)=[0x8, 0x8, 0xfffffffe, 0x9, 0x7ff, 0x7], 0x6, 0x101, 0x8, 0x2, 0x8, 0x5, 0x0, {0x42fdb5e4, 0x6, 0xef57, 0xff, 0x7f, 0x6, 0x8f6, 0x7fff, 0x80, 0x7ff, 0x9, 0x3f, 0xfff, 0x6, "80660f880f82a31d8ea47e22713c44492ea184398a269eaf4d9718a9b42fb9ae"}}) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="300000007b1ae7a0c760e44796472c0eb9f95bb7387265edbe30e1de52cad27e50b0aa5c2e822bcb8e2e6e39bd78a4467f742aec88ad831dc77c9f00c4425a", @ANYRES16=r1, @ANYBLOB="020029bd7000ffdbdf25010000000500040002000000140002006261746164765f736c6176655f300000"], 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000c800) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000200)={&(0x7f0000000300)="0e781a1e738c010a1c95d57dfa32d84f548fe6c05f626c0e8b9a809a6d04e0b0df6895dbcc503c3d7120fa261b43d38d4159de8a6c3a33c993b525f1f8e725eda99dee53fd27b08c76dc9b4edb4a85f4322ad9c8f3092d3f64ffb82a9ae9ecd782dee2c0336cd8dcefd5d79be1882239ff735584a5e9cae8ecceb9767bf2272629043c864b203c4286144a7e5e4cd33bd06a09a1461a15b3350546e56efab62e4cf9434d2551f46b885b3e8ce5e39c4ad657c5a14ef73b4a17c1ea794bc4a8c36d3eb1249cc867ee7f348f006ccae2f02e095b27e330ab8ea3b8fc571026e34197a59eea52e1c4323e66d7182fd316ff17627d", 0xf3}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x101, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r3, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xd5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x401}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000840}, 0x4000) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000980)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x20, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x48000}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000006c0)='tasks\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000780)={0x34, 0x0, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'team0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) syz_open_dev$dri(&(0x7f0000000240), 0xfffffffffffffffc, 0x2a74e1) 22:22:15 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r0, 0x10, &(0x7f0000000200)={&(0x7f0000000100)=""/201, 0xc9}}, 0x10) setitimer(0x2, &(0x7f0000000080)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) getitimer(0x1, &(0x7f00000000c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000300), 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000240), 0x40000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x264043, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000040)) getitimer(0x1, &(0x7f00000002c0)) 22:22:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:15 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x10, &(0x7f00000000c0)={&(0x7f0000000000)=""/132, 0x84}}, 0x10) 22:22:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x674185b4, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x38c) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x8, 0x1, 0x4, 0x40, 0x0, 0x100000000, 0x40000, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000040)}, 0x1000, 0x7, 0x8, 0x2, 0xfffffffffffffffd, 0xbf9, 0x5, 0x0, 0x6, 0x0, 0x80000000}, 0x0, 0xe, r1, 0x2) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r3 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000280)={0x0, "5b88881882f9d995df437c0dc4c132202a86f82c7659f29a0a2554a1cd022fc0b8a7df1fec9d69ba220cb31c6af855caf36417f9a7a769048fc302d0c9094d61", 0x2c}, 0x48, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffd, r3, 0x1) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x420600, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r4, 0xc01064ab, &(0x7f0000000140)={0x100000001, 0x2, 0x20}) 22:22:15 executing program 1: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000080)={0x7ff, [0x2, 0x7f, 0x3f, 0x1, 0x1, 0x0, 0x6, 0xf30, 0x6, 0x9, 0x9, 0x9, 0x3, 0x6, 0x6, 0x474c, 0x0, 0x3, 0x2, 0x1, 0x101, 0x80, 0x6, 0x6, 0x400, 0x8240, 0x8, 0xac, 0x400, 0xfff, 0x9, 0x9, 0x5aa7, 0x6, 0x2, 0x0, 0x40, 0xf001, 0x4b, 0x1, 0xff, 0x2, 0x8, 0x9, 0x287f, 0xde0, 0x5], 0x2}) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:15 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, &(0x7f0000000000)=0x8000003) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x20, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r0, &(0x7f0000000100)=""/232, 0xe8) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000040)) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f0000000200)) read$dsp(0xffffffffffffffff, &(0x7f0000000100)=""/232, 0xe8) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045006, &(0x7f0000000280)) 22:22:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x10d6, 0x204000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000240)={&(0x7f0000000080)=[0x2, 0x0, 0x2, 0xa12, 0x8], 0x5, 0x4, 0x0, 0x4, 0x3, 0x1, 0x5, {0x9, 0x713e, 0x1, 0x100, 0x6000, 0x1ff, 0x8, 0x2, 0x3, 0x9, 0x6c, 0x7f, 0x1, 0x4993, "f136888bfb2a795657eae87fa7a3b7ed22cc38bdc2c4e3c7ef1709d905ca1dc7"}}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000180)={0x0}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r3, 0xc01064ab, &(0x7f00000002c0)={0x1ff, 0x3, 0x7fff}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f00000001c0)={0x0, 0x1, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000200)={r2, 0x1, r4}) r5 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x103c0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r5, 0xc02064a4, &(0x7f0000000140)={0x9d, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[0xffc1, 0x800, 0x0, 0x6, 0x6], &(0x7f0000000100)=[0x4000, 0x8, 0xa4, 0xfaff, 0x0, 0x3ff, 0x0, 0x8]}) 22:22:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r2, 0xc01064c2, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) 22:22:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x100, 0x4000) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000040)) 22:22:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)) 22:22:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00012abd70000200000006000000050033010200000008003c00040000000800fa71951da62b6c4f2c00400f0000"], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x44000) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000040)={r2}) 22:22:15 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000000)={0x2, 0x6, 0x1, 0x99, 0xbec7, 0x8, 0xfff}) 22:22:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:15 executing program 5: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000200), 0x7, 0x18000) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000340)={&(0x7f0000000300)=[0x6456], 0x1, 0x1, 0x7, 0x4c300000, 0x7fff, 0x100, 0x3, {0x8, 0x1, 0x5, 0x401, 0x7, 0xf800, 0x2, 0x200, 0x1, 0x0, 0x1000, 0x90, 0x8001, 0xffffffff, "a707d193b74f96ba82577cfdc6ee80ab854bedabdfe52921fc276a5f56d3423e"}}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000280)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0], 0x1, 0x1, 0x4, 0x0, 0x4108}) syz_open_dev$dri(&(0x7f0000000000), 0x800, 0x2000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2d7}) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r3, &(0x7f0000000100)=""/232, 0xe8) read$dsp(r3, &(0x7f00000003c0)=""/244, 0xf4) 22:22:15 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x1000000, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)) 22:22:15 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x280402) 22:22:15 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0xca00, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x1, 0x8080) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x8, 0x258800) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000140)={0x4, &(0x7f0000000100)=[{}, {}, {}, {}]}) r2 = syz_open_dev$dri(&(0x7f0000000280), 0x100000000, 0x824000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f00000002c0)={0x8}) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000180)={0x18, 0x0, 0x0, 0x2}) r3 = syz_open_dev$dri(&(0x7f00000001c0), 0x7f, 0x30400) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000200)={0x2, 0x5, 0x1, 0xd7a6, 0x3, 0x4bf0, 0x1f}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x400541, 0x0) 22:22:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0xfffffffffffffffb, 0x3) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000140), 0x36, 0x2180) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r3, 0xc01064c2, &(0x7f0000000180)={0x0, 0x1, r2}) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000100)={0xb220, 0x1, &(0x7f0000000000)=[0x200], &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0xfff7, 0x4, 0x4]}) 22:22:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x4000000, 0x309800) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000040)=0xc000c) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:15 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r0, &(0x7f0000000100)=""/232, 0xe8) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x33e5) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r1, &(0x7f0000000100)=""/232, 0xe8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x400801, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000280)={&(0x7f0000000200)=[0x0, 0x9, 0x7ff, 0x481f, 0x2, 0x10000, 0x6, 0x8, 0x800], 0x9, 0x4, 0x5dcb2f5d, 0x1f, 0x6, 0xfffffffb, 0x0, {0x2, 0x6, 0x8001, 0x200, 0x9, 0x13c, 0x4, 0x7ff, 0x8, 0x2023, 0x40, 0xf43, 0x1ff, 0xc0, "8898ddfaaf1bfe6639d255c11edc2d0de49a26b3cf52460a34923a1e519a793f"}}) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)=0xffffffff) 22:22:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x8101, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0081, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f0000000100)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x8, 0xffff, 0x4}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000040)={0x7f, 0x88, 0x9e9}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000140)={0x1, 0xffffffff, 0x9}) 22:22:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000080), 0x5, 0x400000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x140, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x6, 0x9, 0x5}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x6, 0x492081) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000140)={0x1, 0x89, &(0x7f0000000080)=""/137}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 22:22:15 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0xa, 0xc480) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x1}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x3, 0x4, 0x0, 0x10001}) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000040), 0x8) 22:22:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x0, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:15 executing program 0: ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x3}) 22:22:15 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffe, 0x4000) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:22:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0xfff7ffffffffeffc, 0x7112c1) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:16 executing program 1: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x100) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x7, 0x2, 0x8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)={r1}) 22:22:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x0, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:16 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfff, 0x5efba9d02a2bf63c) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)) 22:22:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000700)={0x7, &(0x7f0000000040)=""/216, &(0x7f0000000640)=[{0x2, 0xbb, 0xffff7fff, &(0x7f0000000140)=""/187}, {0x5, 0x3f, 0x5, &(0x7f0000000200)=""/63}, {0x7, 0xc7, 0x0, &(0x7f0000000280)=""/199}, {0x8, 0x70, 0x6, &(0x7f0000000380)=""/112}, {0x80000000, 0x8, 0x1, &(0x7f0000000400)=""/8}, {0xff, 0xd2, 0x879, &(0x7f0000000740)=""/210}, {0x19, 0xc9, 0xfffffffc, &(0x7f0000000540)=""/201}]}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:16 executing program 5: ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000400)=0x1ff) r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x34c43) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x8000, 0x0, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r4, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x3c, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4292}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x800}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44010}, 0x4000080) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f00000000c0)={r1}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r2, 0xc01064ab, &(0x7f0000000040)={0x0, 0x236f, 0x3}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x2101, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r7, 0x7005) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0xb12) sendmsg$BATADV_CMD_GET_HARDIF(r5, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0x4b, &(0x7f0000000440)={&(0x7f0000000340)={0x24, r6, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xbe55}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xf173}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x0) 22:22:16 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) write$vga_arbiter(0xffffffffffffffff, &(0x7f00000003c0)=@target={'target ', {'PCI:', '10', ':', '7', ':', '2', '.', '4'}}, 0x14) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000300)={&(0x7f00000002c0)="14dc886360", 0x5, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f0000000380)={r2, 0x24, &(0x7f0000000340)=""/36}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x84e00, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f0000000540)={&(0x7f0000000400)=[0x0], &(0x7f0000000440)=[0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0], 0x1, 0x9, 0x4, 0x0, 0x7}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000001c0)={&(0x7f00000000c0)="3e4d63ed74f50f82baabd1d0c32d3996f22984ea0c425bd26c2a5c3ce0c70839f4ef6766fd5e52daee2bce31e98143387b0c6247c09d8225c3c309ba1a6b3802bc526fbcbd335e330f0f784a5878cf89211e18dec403471641bf37c9b3316acedeeba950ba9e0cbed7069e0840747ac19528558014a412b6f20b761272af6d94b5f3e9a071cb46cf806e2c673a97d14a09557d5ff3dd3e2a4c7ede0753d6e48840acf724c371e678105812d73626f46b0c8a75c1768ba9c5e81cdd934eb64cd21e58c3cfafb2bb7fb3d2a71e0d7f735b07f8c1e425fcaf95069e3ce61ba6c36c0f", 0xe1, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r3, 0xc01064ac, &(0x7f0000000280)={r4, 0x40, &(0x7f0000000200)=""/64}) 22:22:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x0, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:16 executing program 1: ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f00000000c0)=0x5c5) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x400000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000100)=0xfffb) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:16 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0xc, 0x32fa82) 22:22:16 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0], 0x3}) request_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='/dev/dri/card#\x00', 0xfffffffffffffffc) 22:22:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x401, 0x40) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000100)={r2, 0x0, r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:16 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:22:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x20200, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f0000000140)={0x0, 0x8d, &(0x7f0000000080)=""/141}) 22:22:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000400)='cpuset.memory_pressure\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r5, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x28}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r5, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, 0x0, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8810}, 0x40010) ioctl$RNDADDENTROPY(r3, 0x40085203, &(0x7f0000000000)={0x7ff, 0xb5, "a670401dae9502d9e5223c1cfe54be25b7cf95aa7cf953a7b1b70b5482cd620b5f8f2b8cba55c298c1c6886224dfd73d0b209afbccb749b313510624b30a3420e87f1eba36ed94fc9bf827a52c3ee8363241de1cff64b262291a1dbcdd411b0a42a661e12140d704b5d08db46c49c070daa0dfd46db7221728acee78d6bee4a1efaa4d418e68496240aae8471071f707456e37c2f9918e9eb46f4814af39cd729827a487a1887be2a32f4e40bb572525c8e51c9e82"}) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:16 executing program 1: ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {}]}) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000280)={0x80, 0x3, &(0x7f0000000180)=[0x3, 0x80, 0x3], &(0x7f00000001c0)=[0x0, 0x3, 0x7, 0x1f, 0x1, 0x6], &(0x7f0000000200)=[0x1, 0x8b54, 0x0, 0x9, 0xf800]}) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)) 22:22:16 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r0) keyctl$invalidate(0x15, r1) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "fe4931ecdeb14c20342dc7937f190bf6d9bb0878b28a58daea4d094626c0640a649a55924ec87d5dfbcb90c519f4ea9f9a0f5650c2a11b13d454e916263c46de", 0x39}, 0x48, r0) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200), 0x4, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, {0x2}, 0x0, 0xa4}}) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x100, 0x0, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24000801}, 0x80) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 22:22:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000080)={0x101, 0x884, 0x5}) syz_open_dev$dri(&(0x7f0000000000), 0xe2, 0x424600) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0xa, 0x0, 0xfff, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) 22:22:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x105202, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x2d0002, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], &(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x1, 0x4, 0x0, 0x6}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000040)={0x9ce0000000000, 0xa3, 0x4}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280), 0x315d00, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r3, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8001}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040814}, 0x200000c0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x40040) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x4}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_type(r2, &(0x7f00000000c0), 0x2, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000000)={0x1000, &(0x7f0000000280)="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"}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000001280)={0x0, 0x1, r2}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000001300)={&(0x7f00000012c0)=[0x0, 0x0, r3, r4], 0x4}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000001c0)={0x8, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}]}) 22:22:16 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x103, 0xe400) 22:22:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:16 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x400) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000040)={0x0, 0x1, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f00000000c0)={r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r3, 0xc01064c1, &(0x7f0000000100)={r4, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000000)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000080)={r5}) 22:22:16 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)={'ip6gretap0\x00'}) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000040)) 22:22:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)) 22:22:16 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0xfffffffffffffff8, 0x4000) 22:22:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000080)={0x10001, 0x6, 0x7}) 22:22:16 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0), 0x400000, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000000)={{0x4, @name="1ffaf115be18c54c00f66b22a248195e47c036a939de30a861a4339e720fbcab"}, 0x8, 0xf90e, 0x2}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x10000, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x1) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000200)={0x3, &(0x7f0000000140)=""/18, &(0x7f0000000340)=[{0x1, 0x26, 0x1, &(0x7f0000000180)=""/38}, {0x2, 0x1e, 0x80, &(0x7f00000001c0)=""/30}, {0x400, 0x9b, 0x8000, &(0x7f0000000280)=""/155}]}) 22:22:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x3b, 0xcb, 0x80, 0x1, 0x0, 0x6, 0x20200, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x4004, 0x5601, 0x5, 0x5, 0x0, 0x140, 0xff01, 0x0, 0x9, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, r0, 0xb) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x20000000b07, 0x4a0940) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xc) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f0000000080)="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", 0xfc}) 22:22:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)) 22:22:16 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000040)={0x0, 0x0, r2}) 22:22:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x7, 0x200003) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000040)={&(0x7f0000000140)="0f05597ae7a919d1e77b87b37d29cbbe79d0c830385a4e5412ff9f55bee4a0195d37119a63ced96dfc93ad52a846b76703c9baa434a6e1c7fbeea8ac5e540aefef13c1047f2e74674b0a5678e2fc2d821bd91b3c8ddca7b6c77a57ec56666df5730f1e9c0cc38373d24030d2e1f70ddd20e6b08561f469315940a842a04e112ef72f368173836305a826f5c8afdf22778f085a875146b7b4cc71c0522c5318c7a455f69b00ba4641ae6c7a7104da5e1d0c478f974be0d553a47e394dd585770704e56d0e0652369772010f5eb3e76a8b16efc7449681d0d6a26a30a04d041d0ee29bc7b64bdcde29a5f7eae715c92c2f4511290a90", 0xf5, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000340)={r1, 0xfffffffffffffe6f, &(0x7f0000000240)=""/207}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10}) 22:22:16 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:16 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)=0x189) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x2, 0x0) 22:22:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x6, 0x99040) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)) 22:22:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000000)="907d15a07227c3a115699bd5ed07a0b7724deec6da65c8f623041d1d4f595c8f93761a272c08277971b5f59561acf914dd839154ab2e54d66558703f3df3398f77cc6bca1a00ed075dbde9ac25a5effefe92d277cbec3bbc17f9eec65b5df0c4bc493f05750cadef9ee0fd3efd34034b0d6547b0af02aafc96a3195188750a4c36f5d3169f220892dd8eb6afe9741c71ef1e510349eb359eea1e44a247722af6e9958407bd5616198c66fe", 0xab}) 22:22:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 22:22:16 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x20000000000000, 0x241) syz_open_dev$video4linux(&(0x7f0000000000), 0x4, 0x200) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0xadd, 0xffff, 0x1002, 0x2, 0x6, 0x8, 0x1}}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)) 22:22:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x400080, 0x0) write$vga_arbiter(r1, &(0x7f0000000080)=@other={'trylock', ' ', 'io'}, 0xb) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:16 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r0, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r0, 0x100, 0x70bd26, 0x25dfdbfb}, 0x14}}, 0x20040004) syz_open_dev$dri(&(0x7f0000000000), 0xfdfffffffffffff8, 0x264400) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x12400, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}]}) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x70c1, 0x0) 22:22:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 22:22:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000001580)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f00000015c0)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000001600)={r3, 0x1, r4}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r2, 0xc01064c2, &(0x7f00000016c0)={r5, 0x0, r7}) syz_open_dev$rtc(&(0x7f00000014c0), 0x7, 0x40000) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f00000000c0)=0x40) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001500)={&(0x7f0000001640)=ANY=[@ANYBLOB="20000000873a677dcfd4ec63e101000000234065c49882bc8bf5e5f51a39046233116c7d4100ae8bcc7e139ae171d65b", @ANYRES16=0x0, @ANYBLOB="000427bd7000fedbdf250f0000000a000900aaaaaaaaaaaa0000"], 0x20}, 0x1, 0x0, 0x0, 0x8004}, 0x30000040) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r6, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000280)="70ff16c4ab6c5aad0c316c01671ebc00688942110793f5910129529ff549fd0b7d3b682dbe899ca8d5c4d901a4e9bcb2f5105a3575c6fe09e775ba5cb0fbbe634a8c408dc64c4c29ab7cca812dd54c2b35d3019385770fce7f02f9d3c3f08f0ef5956eb722172dd3eb9d9fae3294759b9000ba2069a7249f9691cb8e9105392fcd8b4f6a335d2419f820b88593a182ab503a192f32f00476bc2e94a82359de6d68a7931064fcc0b1a2602cb2657f0ea1854744dd311d8418d230f6f93e3c84a4224c3983949517b0799b79325d465ca2c1ff4811260b1b", 0xd7}) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r8, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r8, 0xc100565c, &(0x7f0000001380)={0x7, 0xd26, 0x1, {0x8, @win={{0x5, 0x4ea, 0x101, 0x100}, 0x6, 0x80000001, &(0x7f0000000200)={{0x1, 0x5, 0x2, 0x7}, &(0x7f00000001c0)={{0x7e6, 0x7, 0x7ff, 0x1f}, &(0x7f0000000180)={{0xfffffffb, 0xa, 0x40, 0x80000000}}}}, 0x6, &(0x7f0000000380)="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", 0x1}}, 0x2}) 22:22:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000380)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000040)="bea1b2f67609472d5d6e17567719ca9f484fb06eff4d9578abac536d7e1579ab8b8216453bc2e24ea0d0a2fd27d61c5fa71dc7e0", 0x34}) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000280)=""/245, &(0x7f0000000200)=0xf5) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x201, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r5, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0xffffffffffffff4d, 0x35, 0x4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x8010}, 0x20004800) 22:22:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0], 0x5, 0x3, 0x4, 0x0, 0xf7b}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x400002, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000300)={0x6, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}]}) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000001c0)) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000000)=0xc00000) 22:22:16 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x3ff, 0x20401) 22:22:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000000)={0x9, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) 22:22:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 22:22:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)) 22:22:16 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x7, 0x64102) syz_open_dev$dri(&(0x7f0000000000), 0x6, 0x800) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000040)={0x1000, &(0x7f0000000280)="73d6ca41137bd6fa116131e95cd305e5546c9e07bdbe1eeede6a5a52397e7dc78cf7b34e21a44f52562dc62d9234fda2c718b357af19d8720817ec24ad0b068a541c8f58ea513cca6656236eee6f23641766a48d16f51562551858ca4ebbcb25dc66b62bd3ef4e75daf8d5b2671c3f7273697b6debe7dd13f48243293e0fddfe66d742b32d15f406e2144276e45b0d3d5a498cb39b38936a239c72f5b97c6a162b2968e55ad95c0cd14dc1f7a21c4bdb5de17d22fc2ed77fac28a45f7275c488d0b3696856a4978151eeacc4ca1ee7c8bd810a91e9fb8b0863a0574e5cbd901746f50bc5dd4486fecefff3a76859cacd18b870ed297d4398aac0a137e2478dfa509b977dc844bceeac45b212ac6ac031c7f5a6e6e914e0d2232131c6f8f92d1d69bc2c2d7b505bed31939d08242708a7d26270f883634d328d4ad3180effc65ff68f2190aea7aa352a60e3a037e682e29c5187c1f6f384311ece7d12ed422051485556cbcb7aa1003774b205e9c1fc167b0453bbd4fa5022f1f0ff3327d405e616c6ad4176a9198000bb08f866b66a36ffad0e263bafbc262bf1cbaf6ae48b093728fcece0f9d03c2335fa7ffa9bd3aea03275bd3a79b06caef1a0c390d3a803b1f4f743ae3b0b6e9ff4d39ca24ae823fd3ab71936c0b21c1fda636c7db89efefd2e546482fa119076ce074f1858ef6571c3ee7797d00cebb8b27a5dda77c1371bb75458b1dcc3c6f63633659f1df7f8624e463f1d94f9f151863f6e053e0e639c537d7be0cf40dcd3a446cf221e175b774aadf2da32a750775764067fcc33ef924cf1885356c0824f37fb049fd0d74ea97c396ff67ba7833e06dee735d6ddf5b867929a3ccdee96924fb8dae5f32874bee75d1389ea687f6b91c6ec836688890d2e537560234ca74fb81d91682576ccffc91e5c5b4f1c2198ede0b5036c41bf538f05f9777779237c4e5fba1f8e48a270dbb512e1f65b26557bff493bc5c1b014565d48ad89ef8b6484a307dfd0451c6c2c61e32a8c4efff0e21e11ab80484efa3feee42e2ac79431625147c78bf6f94889e2ef9c1664342ce8c4c1cc836f1b8ed9a84851f4dcdd397aa91c7a25521f1898da5086885b6fee9a96a6da64a6c8abcbb79de4b4164adffd4a098ded06cbe5a7e566766cd8a37c2bf3a28db2355e51830f8b37603176506bfecc5f4a9a4ca7033a1b0597ee6b43f06fdd4c2dca27e940fa02b4b26a53c9f1188b52f507a4ea5f4d7bae1d9f11b7c416b0d413109131eb15d964e5d89913089aea148c0e5aeb7e27d6d8ad56daf222d02b902f846d5c215acc04058546827b8d189b854edd10da51fcecfca998f1fa614dfd3fe091f8c6a7818c83f7929a0881e80a37db3cb568123143feabe17b63b7cbdbe4b75ce2196dd88c440c4ebbf9db84c816b748fb08662994eb50f385fc12bb2b53952d214576c3e96c52886a2768be5c9f310f4d0497e3c201608acfd93d39f02229031310dc888b91f7fb64c23739f0c387a40363e4ed5e96d036244369c8c22bec03fa3a0b676187fd4e72847b0bfa7d17a7213ffba65b444ce928cbc9d9442081b504fb5bebf8c85de4a277560efb44252d7630801797ada3bbd9085f1ec96159a3f868da2e4beefa73b6fe9338ceec6f88dbdedeef0b0b3550f1770e1ab7477ba1a7dd067a2c992fa511ed276ffc677d2eea95915048ac89c34d6063c2ee787b0745a3758dc9da923be8a9d5474025b49e7855d9316cf502622460f4054f92c1e96a08dd725590a5fb9998f41ff052b1b6260076c828a966a43c9caedff109d60bd70102dda10e0ecc42e5b7314974f50509d65757ba4493a7046970a3841d4f4566ab4c446cb18cc40f73e11c09363e952f75f30715da91e8de82d3e3ba391181e4f2471318262a0299758a3153b924348ddd2aa77dc5bc2a373745478f6998a681ca874c9b38228563d2e843ff96409a4ede4ce17354374c7f391d3172a20cd1f82ecd64ccadf783b92412ec0ccf2c3f4bddcf519b2492769ea9a020ea044ac00ceb6a154f3c8186bcf0446e64529423a4e1f90c111b05739681cb739dc78f676fe5984503b2ff52b465ecb5b7f61d6566931f23aa69ec4afffe5aa95b51b6e58a8d2e3d16448e156bbe4b08915eedac6792deb520ac6a971d6ac4854f75bf0ed880cd7bcdadf0e820c9b54a6540e7e6e528feeed94aa6ffc7a332b4712a06eecbb157e4dab1d72db086527bdb5f5904ae79dd904218920828c63ebd01c09221af9d4d804b22294de1ba079cfa72820d8a4a1cdcfe6819b0ffab31b684e9e6467903a01314d04e26519ff6a2e6c079e6aa18ad494efbc3f15fa00cd866289a53aa2a67d8736a4f9c0eb7720ef4f9461034dd1c2bfa9de31cc623ecd518f8d32779564530d9997305fb19b59b9d02ab6b000792c65a9c25aa5185c9888fe507981fffccf1d46fffa7eaec8fc7b8c2f40697effc2ff2a76ed95b1484b516119a15cd40c16b12a4dca24893372895cad992c4687c3a494c94808d7ad902500dff948a6e0d0b4f50527c8545d9c1eccca3aaa369d0152757703d49838ca3c3e0472c8a5ab6c8c96c868ea99cea73d925c87e43a4e2c3dadd14fb8ea48ca20e9c49c40d8bec3320e8132ba11de62f0fb377b82226657629b1c665e99099f9a5d07d5a0f8c28bdea0c355b95b6dd7b2b7aeef01cd15a5b58a8785290c2437ac03606e091f75d1afbdbc0d26440bd160ea5bec9c99d317cb205522e1fe29a2d48067b2a027cf13451249f7d925154408e3d2c6004a4fec2f696c3ab3d4161440536a82d3588542dfe7c22887c39c9c81fcf8055776be140450cbb7fe0071d0169c594ed356553c9dcea2a27fe6d0190854350e5f29c925d8fa51b7b4ce8b3212ddf8ae57e2e7dcc76cad25070d2e83d54e531a476837a1f2654c3e8fd51b976887c34128f3caed4c827a925a33539449ae046adbfa97e6131b6b6858d034546c4900b520c72e2f90869f37fbad9ad1e00fb49b057eb410cdf8a80309566a236a4cfc24f39efa133231999e72e9edafe398db762830d7a0208900cfcfec86a4fa53168baa174b6350d2fd528d9e33e1eda193bb45a6f87a0328de4e899a3fdbfd7a0c66e67171d7c9edb5234e8267e959fca1305751e58f09d6bd49e29c307d9297583a663a5b7139344bc154a33e448047f1c5245e3d1a229c16e8129881130f1b9232a80df4355ab95a9c936531612fbb0d5c9cb51914e66c006f14aea421988586bca3c38cd6bf603ab179502845124d84b8aed10f4d8699c7524d6395b77235c7e50a342754f8e26fcadd58c1871397c83cb018c6ba17b3601043927eb505534f614ee811491060e59fe18c42cdb109d23d0ba88ad2b469ce980fa93dcfd2bff90d31f64f7915d320606766f278f02487966b90a05c98a9457e26aba429edf81ba42bd3ad5446e8e1fb599e93b43756eafac5e84389012212b64cd65854cbb23de484046a2a88845b9850580d30d734e59e894cc8d462d65403bc4821f24661c2522919ddc42fdd3c66a54063f32541865a077bd0010bb0b974dd88eaea47e0b5fad4aa3fdcd7ee993d3c2e69e20d5af83ecc8b15cf55afec3c8acd1815e1876dad745bc86e372063e98429f2bd156b5b86f6e3afbc301b9aee859f6468987cc068013413ef3548b25f25e9f027a47a3b2f5bb8583bb5c49a5dcb5f38e8136ce6ab8315555488ba65dff723ab87094a61ae9b181dea4362289a5e7cce659bb9b83a1ff385523f618ed5953e2d131e35ca4065799831de5201b03572fe6af0c365b09a267decdf134b9fa18a4fedc7e252e7aeb3c9b07fa2514adb9de2f00d480c1bb1f407e40f905a1e63e7a83854704d435338253813209764feba7b678dc359e92d735ffb060c74c6fda9f8159b21e7fa8300ba0e4d309d0c532bf56e563bdd207142ef20d3f9133703016ac88beb9bfb91dd143305b62d12d77c0a675c09b1eea04e52efbd1ac32acee2a6720292c7b50f59ead244e47a4675c49795446da5c1c14264e8e07becef91c3d3e4b08a31f4b63e4e467b4c30d4e7b70d0f4336ace32d5ffda2e500513dc30cb058a310b97350ac3a3bc099198a8eab55441c9ff7056217eecd5a7e23a1ea76b1e0a32062670b2f410bfc06b3dc493ae5af48e61ac4749cde91143e1cef09070a0202c8f025c950d085a03f238f22203f4541074391dfc00cda21553232d71e5ba409df7517c44cc6cc4dde2869b7a1a78af85d8d8f39a2b13b0b4390fecbf1236b9c0569b579cdcff8a44b7a9b72a1c3d60da6c603de205500f73f3bf69af6e03cb53126a318b4dbe052f6bf600d5b56267ac9c010000bf79cc7614e8d7ad4acd19c41a84b2b7912c5c6011e8f72f0e4fcd3d4e4e0ceed2e1aaf814b2f96e9c7ccd6dab7ad4da15360a999e0ca687cae1bc56685169ee61b262504896cf351990a5a4b75796e431f5342c14cdbfaeb12a1e000ce3ddf291a616c2472ada471686abf7816edf911c41ee8f56ca9314eef5a5d7388739b1f0e7654ae55d9c649628a198405668cdcc88455be9be84e41ff2d6ef964834b2eb56940061f2ab2ddb7388fa2b5dea9edba504c59ef90bfa573f75db219850b59af062ddcb3cd97e4b4c5b0c29de308d1d49f9d1cf3d671ca6c242ef1b5f3dbe7aaaf0befeb2c25b29f9bc8609e74c797e0d4a3487a07848de6ed74c15ce89720a8db80ad152347b593baa6c80d235835341acd5ec64d37e63c2aa4e62ac5be8b6428d23ad81c296b06701ebbdf67f188eb6b5b4c8dae5b9c481df8a3fb38f02cc23769ccd0f3cbd34529f7616226e3b32910dc522760d8fdb8f5141c2a15b7c132cc6e15fc1bcea15d2534a7c5dd97b9fb6f55e67af8724c06bcc85539e8306dfaa48ad5e4fe6d0523afd49f684ea1e96589c295834d80c348b5c0b67732b67a7fbd84a6fc6ef50eaa924e286cc53f756a760269809dd60821c3c876b817f688bb04ce6ffbca1761862717b01914a45c659b1cd1a8fd087d840dabcb97128fd762f8dda9fbfcdd7bcc7eed2f278f54bc7d4aee2f7f1d5c5507d0a31bf27e34c4621229e58b4125e021f0cce9d911356dece6b9b906dcc4ef308c18244746c609603f5e5e5d923e6b51d8200e9b94938e7418745cd64abdfd411426d4bfad985699d29a874328953bc8fd5f2f5703edcc1d252e292cee5f21f9cfe3b7717222eb5fe0722adf923585df4546bc57458eca96f8dd8c956f0ca39e210a199894bab5c49ae0a10611d23a08ed878002778983dea44e7ba05d6b0b10f90659b60734cd0f8a8e5bf2769f29dd92f1362fd575d5cdc28ed182e74a17a08a930c564bee49e6d6aa7517351f3e72d13bef64b129baa7a3fa3b193d08f6cbd39aa023a433b2d2ba4962bb6f367b079d81b13213ef585bc8b769924a4ecc993b6851a272be0a25cd50fd5a21fb039d978358faac6bef14ae6c09863ae699d78fa2e67ee47ad4740ab36d86aeb179b4e14eb60740189a990d5c4224df5caa8f80c9e602778c4e3d7ff85f88fc0d5d890974b5597735892b4d1b149ec7a68c293dceac17fe2496a79dc2334c6493e2ec9087f0ead9a756f61d4f4868178871a0743b718215c0f2f36923a598beda0323acecd9818a2d96111fe76e4f61ae1a58019182b902945bbb48612f6f6c20b035185a7870a9ca5ddddbecb5bcdb74482ee1af1b5be7a6a8923bd87aed4188973cd53268d9edf5d9a93ccd156d898125eb4b3675c7a51f246f2289df2976323c96907302eed59d993c954fcca04c327f20c853f8e3f89"}) 22:22:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$vga_arbiter(r1, &(0x7f0000000040)=@unlock_all, 0xb) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:16 executing program 4: syz_open_dev$dri(&(0x7f0000000040), 0x7ff, 0x84101) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x40800, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:22:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)) 22:22:16 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x4002, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x2, 0x70000000, 0x3, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000100)={r2}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 22:22:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {}, {}]}) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYRESHEX=r2], 0x2c}, 0x1, 0x0, 0x0, 0x5}, 0x20040041) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000180)={0x9, 0x25, 0x2, 0xd, 0x8, 0xffffffff, 0x3, 0xc4}) 22:22:17 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, 0x0, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xde62}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x8}, 0x40040010) 22:22:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x20, 0x2000) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f00000000c0), 0xffff, 0x2) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r3, 0xc01064c2, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000080)={r4, 0x1, r0}) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) 22:22:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x101, 0x208a00) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f00000000c0)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 22:22:17 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)) 22:22:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000100)={0x3, 0x3, &(0x7f0000000040)=[0x800, 0x2, 0x1400], &(0x7f0000000080)=[0x4, 0x5, 0x6], &(0x7f00000000c0)=[0x8]}) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r2, &(0x7f0000000100)=""/232, 0xe8) ioctl$SNDCTL_DSP_SETDUPLEX(r2, 0x5016, 0x0) 22:22:17 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xfffffffffffffffb, 0x10000) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000003c0)={0x2, &(0x7f0000000040)=""/204, &(0x7f0000000380)=[{0xffffffe0, 0xef, 0x0, &(0x7f0000000140)=""/239}, {0x9, 0xe6, 0x800, &(0x7f0000000280)=""/230}]}) 22:22:17 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x2, 0x84040) 22:22:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 22:22:17 executing program 1: ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000140)) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "3f8f0b613f7f2abe9c5447a20fa47b5aa0d74c840540af10b52edfbae40f3451ef45c1cba9405b2201407ee062f5bc6eac5d48818542b3a4019680dec32dc893"}, 0x48, 0xfffffffffffffffe) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x1, 0xffffffff, 0x40], 0x3, 0x5, 0x2, 0x4, 0x1, 0x3f, 0x1b, {0x6, 0x6, 0x6, 0x7d, 0x73, 0x3, 0x40, 0x401, 0x7ff, 0xfffd, 0x3, 0x8000, 0x0, 0x0, "e4f87ffce29e489729bae13fdeb58e766bc4630e52a0a637e8aa2b383fb9e8c1"}}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000180), 0x4, 0x8001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) 22:22:17 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:17 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000000), 0x4) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, 0x0) 22:22:17 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) 22:22:17 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000380)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000040)="bea1b2f67609472d5d6e17567719ca9f484fb06eff4d9578abac536d7e1579ab8b8216453bc2e24ea0d0a2fd27d61c5fa71dc7e0", 0x34}) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000280)=""/245, &(0x7f0000000200)=0xf5) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x201, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r5, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r4, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_HOP_PENALTY={0xffffffffffffff4d, 0x35, 0x4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x10001}]}, 0x24}, 0x1, 0x0, 0x0, 0x8010}, 0x20004800) 22:22:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x40803) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:17 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x800, 0x0) 22:22:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r1) add_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) r3 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, r1) add_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000280)="9f780140e8cf688c5480efc81c6c6b2e67cba5dfe686584c60f522237e654be39497f7fe306d0ecabc12406232f7554ed36820cfccfd33e2cd167bf011b6d940d04ce23e48ef56f71842ce4240aa6df3d6dca0d2e23167ce594dd2b0b6f3f397f490db27d38cdc778f4df16d3189f1bf51e7e74314292310a07ffe86b6cdfd4e3fbc1b085d9c5e386792e8cd6abe396a6109e7be43328aee1506336e3747ea57adf566287ce43131f029fe687d42924ec12ffb8b", 0xb4, r3) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:17 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:17 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x402) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x0, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:17 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:17 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:17 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:17 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x242, 0x0) accept4$rose(r0, &(0x7f0000000140)=@full={0xb, @dev, @default, 0x0, [@netrom, @null, @bcast, @null, @default]}, &(0x7f0000000180)=0x40, 0x80400) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f00000000c0)={0x5}) openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r2, 0xc01064ab, &(0x7f0000000040)={0x9, 0x8, 0x101}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000000)) 22:22:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x402) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:17 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:17 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x18000000000000, 0x4000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x1895, 0x9bd, 0x2}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x181, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f00000001c0)={&(0x7f0000000280)="ea178f845b304b666fa04b9a5867b81287207a975952152e20af5a1eb31820e3018db0fd516df57a9d8b37d8887a7bf3737fb9606d8b5d0feb4d14ac6435a961bc850464ffaf2c8703eee9d5c035631bf7b7e9e2e5c21a5371930e68aa397025a1ada4c3a076b3e58b176af29b0a3f7b4003f2bf59a5aabf5040d68e95f7e2688bfab3c0ce49742822465638a4797f56f5bc28cea0578084f95c2d45aaf2768d332fa4a2dc57110864947c703366d9305ac6f24815835fdf52a8097456065b", 0xbf}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x9, 0x6, 0x10001, 0x20, 0x4e46, 0x1, 0x100, 0x9, 0x83d0], 0x9, 0x2e, 0x7, 0x1, 0x3f, 0x2, 0x7, {0x5, 0x4, 0x3ff, 0x400, 0x3ff, 0x9, 0x9, 0x0, 0x9, 0x800, 0x7fff, 0x5, 0x8, 0x200, "0912f52af008653c59af8af888460189dc8f734382ed745d10374444d8ac8a99"}}) ioctl$RTC_WIE_ON(r1, 0x700f) r2 = syz_open_dev$video4linux(&(0x7f0000000140), 0x4, 0x601380) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000200)=0xff0000) 22:22:17 executing program 1: ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000000)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x3}) 22:22:17 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x4000000000000000, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x400080, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000140)=[0x80000000], 0x1, 0x2, 0x1, 0x5, 0x7ff, 0x7, 0x81, {0x8000, 0x200, 0x412, 0x80, 0x95e9, 0x8, 0x5, 0x2, 0x401, 0x4, 0x8, 0x800, 0x889d, 0xf21, "795435df4afae04aef0cf9e0761f0d32906a515a19d8028c1f31dcf46112594f"}}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x7f, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f0000000040)={0x0, 0x5, 0x7f, 0x400, 0x4, 0x2, 0x400}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) 22:22:17 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000000)="a9c8daf12cd08e5f18228d3062d78dea0a92490d2fdf1cfe3cff2b36998d5a1949d8631fe07334dc6737cf0abaf56e6c44cb496bd98b247b8f80b451fa195cb153720e595ceed7dbf2cf35c041c6e685a708aff0fe36a4516659", 0x5a}) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8050000}, 0x801) 22:22:17 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x8101, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0081, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f0000000100)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x8, 0xffff, 0x4}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000040)={0x7f, 0x88, 0x9e9}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000140)={0x1, 0xffffffff, 0x9}) 22:22:17 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1cb20000000000", @ANYRES16=r2, @ANYBLOB="000825bd7000fcdbdf251200000008003a0007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x781488a4241514b0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x6002, 0x0) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f00000001c0)={'team0\x00'}) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:17 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:17 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:17 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r0, &(0x7f0000000100)=""/232, 0xe8) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x33e5) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r1, &(0x7f0000000100)=""/232, 0xe8) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x400801, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000280)={&(0x7f0000000200)=[0x0, 0x9, 0x7ff, 0x481f, 0x2, 0x10000, 0x6, 0x8, 0x800], 0x9, 0x4, 0x5dcb2f5d, 0x1f, 0x6, 0xfffffffb, 0x0, {0x2, 0x6, 0x8001, 0x200, 0x9, 0x13c, 0x4, 0x7ff, 0x8, 0x2023, 0x40, 0xf43, 0x1ff, 0xc0, "8898ddfaaf1bfe6639d255c11edc2d0de49a26b3cf52460a34923a1e519a793f"}}) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)=0xffffffff) 22:22:17 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:17 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) r1 = openat$cgroup_ro(r0, &(0x7f0000000100)='memory.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f0000000180)={r2, 0x1, r0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x5, 0x200], 0x2, 0x2, 0x156, 0x7, 0xff, 0xce, 0x1a, {0x6, 0x100, 0x8000, 0x1, 0x8, 0x8000, 0xff80, 0x1, 0x3, 0x9, 0x8, 0x6, 0x200, 0x8, "f4d100b8c9e75968568a7da86ac87fa80049116a079782398e9e3fd4d1c8f0fc"}}) 22:22:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:17 executing program 5: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:17 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/66, 0x42) socket$pppl2tp(0x18, 0x1, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x105280, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)=0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x28, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000840) 22:22:17 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r2, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="1cb20000000000", @ANYRES16=r2, @ANYBLOB="000825bd7000fcdbdf251200000008003a0007000000"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x781488a4241514b0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x6002, 0x0) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f00000001c0)={'team0\x00'}) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) 22:22:17 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:17 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:17 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000000)={0x2, 0x6, 0x1, 0x99, 0xbec7, 0x8, 0xfff}) 22:22:17 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000200)) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], 0x7, 0x1, 0x4, 0x0, 0x800}) r2 = syz_open_dev$dri(&(0x7f00000001c0), 0x3, 0x117000) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f0000000000)={0x0, 0x9, 0x101, 0x1, 0x7, 0x7}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f00000003c0)={&(0x7f0000000300)="ca185ebd7486cb1c5fceb4eeced4a26caef9489eba4c3c6cff342fbad0cd5a58463260d8666572db324143d6e256ea918f8d9087b83c1e8d905dad0120f00c9bd835d7aec86e2ba97fdc571b3d1b939672069ed69df4557981fe40e9c0a83b2a860f40b651b01821d3261a3dfe225f5386a374d7fbfa74e0e0e879ef3b227b96772998ecd6e891402e2e188e611cfc9842554ca327888b9dfd8843cbdc477c6c26b9fdb64a3461f7c57f54ab557ef347cfc5", 0xb2, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r3, 0xc01064ac, &(0x7f0000000500)={r4, 0xb3, &(0x7f0000000400)=""/179}) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0xfff8, @null, @bpq0, 0x0, [@bcast, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) 22:22:17 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:17 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x1, 0x4) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'veth0_virt_wifi\x00'}) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x3) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) ioctl$VFIO_CHECK_EXTENSION(r2, 0x3b65, 0x2) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000080)={0x2, 0x1f2, 0xfffffffa, 0x8, 0x0, 0x7ff, 0x2}) 22:22:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x8, 0x2}) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:17 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:17 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x1, @null}, 0x1c) connect$rose(r0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) keyctl$reject(0x13, 0x0, 0x0, 0x20, 0xfffffffffffffff8) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r1) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000440)='id_resolver\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, 0x0, r1, r2, 0x0) 22:22:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000080)) 22:22:18 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000025c0)={0x8, &(0x7f0000000000)=""/64, &(0x7f0000002500)=[{0x5, 0x82, 0x0, &(0x7f0000000040)=""/130}, {0x5, 0x1000, 0x5, &(0x7f0000000280)=""/4096}, {0x81, 0x1c, 0x2, &(0x7f0000000180)=""/28}, {0xfff, 0x1000, 0x6, &(0x7f0000001280)=""/4096}, {0x9, 0x42, 0x80000001, &(0x7f00000001c0)=""/66}, {0x3, 0xf5, 0x8, &(0x7f0000002280)=""/245}, {0x1, 0xfa, 0x3, &(0x7f0000002380)=""/250}, {0xb4, 0x7e, 0xbdfcc4c, &(0x7f0000002480)=""/126}]}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000002600), 0x2, 0x0) 22:22:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x8, 0x2}) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:18 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x301000) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)) 22:22:18 executing program 3: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:18 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 22:22:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x8, 0x2}) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 22:22:18 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc040) 22:22:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 22:22:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x3a91cca2553526c1, 0x2, 0x80000001, &(0x7f00000002c0)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x3400c840}, 0xccaca2f6f93a2002) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080028bd7000fcdbdf250700000008002b00fdffdfff08003c0000020000"], 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8020) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x62}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) syz_open_dev$swradio(&(0x7f0000000140), 0x0, 0x2) bind$rose(r2, &(0x7f0000000300)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @default}, 0x1c) 22:22:18 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) 22:22:18 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 22:22:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 22:22:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x4000840) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r1) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1f}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x80) 22:22:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x8, 0x2}) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 22:22:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair(0x3a91cca2553526c1, 0x2, 0x80000001, &(0x7f00000002c0)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='freezer.self_freezing\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20004}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x3400c840}, 0xccaca2f6f93a2002) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080028bd7000fcdbdf250700000008002b00fdffdfff08003c0000020000"], 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8020) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x62}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) syz_open_dev$swradio(&(0x7f0000000140), 0x0, 0x2) bind$rose(r2, &(0x7f0000000300)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @default}, 0x1c) 22:22:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) 22:22:18 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 22:22:18 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x7fffffff, 0x5, 0x8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000100)={r1}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)) 22:22:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x5, 0x8, 0x2}) 22:22:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000180)={0x5}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000001840), 0xffffffffffffffff) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000001900)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x20, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5dcb}]}, 0x20}, 0x1, 0x0, 0x0, 0x8804}, 0x8000) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000480)={0x6, &(0x7f00000001c0)=""/112, &(0x7f0000001740)=[{0x7, 0xfb, 0x570, &(0x7f0000000280)=""/251}, {0x7, 0xf0, 0x7, &(0x7f0000000380)=""/240}, {0x9, 0xf3, 0x64, &(0x7f0000000500)=""/243}, {0x80, 0x74, 0xfffffffc, &(0x7f0000000600)=""/116}, {0x4e, 0xaf, 0x6, &(0x7f0000000680)=""/175}, {0x1, 0x1000, 0x0, &(0x7f0000000740)=""/4096}]}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000100)=[0x1, 0x5, 0x6, 0x0, 0x2, 0x46], 0x6, 0xb710, 0x2, 0x5, 0x6, 0x8, 0x0, {0x80000001, 0x3, 0x5, 0x0, 0xffff, 0x7, 0x7fff, 0xc6d8, 0x800, 0x5, 0x2, 0x4, 0x807, 0x3, "de0b1b9a219dbcaaf6080867878cee5716c9256c73d27d5217267ab8c2ee1e6e"}}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r4, 0xc01064ab, &(0x7f0000000140)={0xffffffff, 0xf525, 0x170}) 22:22:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000040)={0x0, 0x6f4b7d9f613d7fad}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f0000000000)={r1}) 22:22:18 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x3, 0x4d8}) 22:22:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, 0x0) 22:22:18 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = syz_open_dev$dri(&(0x7f0000000100), 0x3, 0x208000) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000140)) sysinfo(&(0x7f0000000000)=""/222) 22:22:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x20000) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000000)={0x9, 0x7, 0x100}) 22:22:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) 22:22:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r1 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x13}) r4 = syz_open_dev$rtc(&(0x7f00000000c0), 0x9, 0x103000) ioctl$RTC_UIE_ON(r4, 0x7003) r5 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r5, 0x7005) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x5, {0xe98a, 0xfffffffe, 0x9}}) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f0000000180)) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r6, &(0x7f0000000140)={0x1f, @fixed}, 0x8) 22:22:18 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x3, 0x4d8}) 22:22:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x3, 0x4d8}) 22:22:18 executing program 0: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x2}) 22:22:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x3, 0x4d8}) 22:22:18 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = syz_open_dev$dri(&(0x7f0000000000), 0x6, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000040)="86ff475a664b20710884c63ffb41c5a12a98ccd950678198a6b6ecd19b59c51301c1ba5b0b1a3315fb8a3eb552a1fa3cffaf19e2", 0x34}) 22:22:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r1 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x13}) r4 = syz_open_dev$rtc(&(0x7f00000000c0), 0x9, 0x103000) ioctl$RTC_UIE_ON(r4, 0x7003) r5 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r5, 0x7005) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x5, {0xe98a, 0xfffffffe, 0x9}}) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f0000000180)) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r6, &(0x7f0000000140)={0x1f, @fixed}, 0x8) 22:22:18 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x3, 0x4d8}) 22:22:18 executing program 0: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x2}) 22:22:18 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x0, 0x4d8}) 22:22:18 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f0000000040)) 22:22:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r1 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x13}) r4 = syz_open_dev$rtc(&(0x7f00000000c0), 0x9, 0x103000) ioctl$RTC_UIE_ON(r4, 0x7003) r5 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r5, 0x7005) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x5, {0xe98a, 0xfffffffe, 0x9}}) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f0000000180)) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r6, &(0x7f0000000140)={0x1f, @fixed}, 0x8) 22:22:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f00000000c0), 0x2, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000100)='syz1\x00', 0x1ff) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f0000000000)={0x0, 0x1, r3}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000040)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r6, 0xc01064c2, &(0x7f0000000140)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000080)={r7, 0x0, r5}) 22:22:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x3, 0x4d8}) 22:22:19 executing program 0: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x2}) 22:22:19 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x0, 0x4d8}) 22:22:19 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r1 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x13}) r4 = syz_open_dev$rtc(&(0x7f00000000c0), 0x9, 0x103000) ioctl$RTC_UIE_ON(r4, 0x7003) r5 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r5, 0x7005) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x5, {0xe98a, 0xfffffffe, 0x9}}) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f0000000180)) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r6, &(0x7f0000000140)={0x1f, @fixed}, 0x8) 22:22:19 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000000)={0x8001, 0x1, 0x125}) 22:22:19 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) 22:22:19 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x0, 0x4d8}) 22:22:19 executing program 4: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x10000000000ffff, 0x1d98c3) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x20000000) 22:22:19 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3}) 22:22:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x0, 0x4d8}) 22:22:19 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x242, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000000)) syz_open_dev$dri(&(0x7f0000000080), 0x80000000020f005, 0x25a843) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x5c, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r2}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xf34a}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8000}, 0x5) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000280)) 22:22:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f00000000c0), 0x2, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) mkdirat$cgroup(r6, &(0x7f0000000100)='syz1\x00', 0x1ff) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f0000000000)={0x0, 0x1, r3}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000040)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r6, 0xc01064c2, &(0x7f0000000140)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000080)={r7, 0x0, r5}) 22:22:19 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) 22:22:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x0, 0x4d8}) 22:22:19 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) 22:22:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r1 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x13}) r4 = syz_open_dev$rtc(&(0x7f00000000c0), 0x9, 0x103000) ioctl$RTC_UIE_ON(r4, 0x7003) r5 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r5, 0x7005) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x5, {0xe98a, 0xfffffffe, 0x9}}) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f0000000180)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 22:22:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3}) 22:22:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x0, 0x4d8}) 22:22:20 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xc00, 0x0) read$dsp(r0, &(0x7f0000000100)=""/232, 0xe8) read$dsp(r0, &(0x7f0000000000)=""/252, 0xfc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) syz_open_dev$dri(&(0x7f0000000240), 0x83, 0xc100) 22:22:20 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x2}) 22:22:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x6, 0x2c4c01) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000100)={0x8001, 0x8001, 0x5}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x7f, 0x8c280) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000300)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000340)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000380)={r3, 0x1, r4}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r6, &(0x7f00000002c0), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r5, 0xc01c64a3, &(0x7f0000000280)={0x2, 0x1bf5, 0x1, 0xc3da, 0x1ff, 0x10000, 0x10001}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000001c0)="00a4c334d8ee0c639282d39869a45a521dd879095da5b3808322c17eceea3807832415c7a9229c3275d9f38ca8393fe60f627301a3dc1411a1d5d41d8a03b276c2c592ca3b890d3734bf728d7b78d5b592887bb6126a1b51686722c50f96fc21fec9080b35e6452a", 0x68}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x210000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r7, 0xc0086420, &(0x7f0000000180)) 22:22:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3}) 22:22:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3}) 22:22:20 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x2}) 22:22:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r1 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x13}) r4 = syz_open_dev$rtc(&(0x7f00000000c0), 0x9, 0x103000) ioctl$RTC_UIE_ON(r4, 0x7003) r5 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r5, 0x7005) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x5, {0xe98a, 0xfffffffe, 0x9}}) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f0000000180)) 22:22:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x6, 0x2c4c01) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000100)={0x8001, 0x8001, 0x5}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x7f, 0x8c280) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000300)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000340)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000380)={r3, 0x1, r4}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r6, &(0x7f00000002c0), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r5, 0xc01c64a3, &(0x7f0000000280)={0x2, 0x1bf5, 0x1, 0xc3da, 0x1ff, 0x10000, 0x10001}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000001c0)="00a4c334d8ee0c639282d39869a45a521dd879095da5b3808322c17eceea3807832415c7a9229c3275d9f38ca8393fe60f627301a3dc1411a1d5d41d8a03b276c2c592ca3b890d3734bf728d7b78d5b592887bb6126a1b51686722c50f96fc21fec9080b35e6452a", 0x68}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x210000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r7, 0xc0086420, &(0x7f0000000180)) 22:22:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3}) 22:22:20 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000040)={0x2}) 22:22:20 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x440800, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f0000000180)={0x0, 0x1, r0}) r4 = syz_open_dev$dri(&(0x7f00000001c0), 0x7, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r4, 0xc01064c1, &(0x7f0000000000)={r2, 0x1, r3}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f0000000040)={0x0, 0x1}) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xc) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f00000000c0)={&(0x7f0000000080)}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) 22:22:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r1 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x13}) r4 = syz_open_dev$rtc(&(0x7f00000000c0), 0x9, 0x103000) ioctl$RTC_UIE_ON(r4, 0x7003) r5 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r5, 0x7005) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x5, {0xe98a, 0xfffffffe, 0x9}}) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_VL_READ(r5, 0x80047013, &(0x7f0000000180)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 22:22:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r1 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x13}) r4 = syz_open_dev$rtc(&(0x7f00000000c0), 0x9, 0x103000) ioctl$RTC_UIE_ON(r4, 0x7003) r5 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r5, 0x7005) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x5, {0xe98a, 0xfffffffe, 0x9}}) ioctl$RTC_UIE_ON(r1, 0x7003) 22:22:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x6, 0x2c4c01) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000100)={0x8001, 0x8001, 0x5}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000080), 0x7f, 0x8c280) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000300)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000340)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f0000000380)={r3, 0x1, r4}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r6, &(0x7f00000002c0), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r5, 0xc01c64a3, &(0x7f0000000280)={0x2, 0x1bf5, 0x1, 0xc3da, 0x1ff, 0x10000, 0x10001}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f00000000c0)={&(0x7f00000001c0)="00a4c334d8ee0c639282d39869a45a521dd879095da5b3808322c17eceea3807832415c7a9229c3275d9f38ca8393fe60f627301a3dc1411a1d5d41d8a03b276c2c592ca3b890d3734bf728d7b78d5b592887bb6126a1b51686722c50f96fc21fec9080b35e6452a", 0x68}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x210000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r7, 0xc0086420, &(0x7f0000000180)) 22:22:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3}) 22:22:20 executing program 5: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000600)="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", 0x1bc}) 22:22:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 22:22:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:20 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x204080) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0xbfacbed4b0db7fd6, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000100)) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) bind$rose(r1, &(0x7f00000001c0)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6, [@default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}, 0x40) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{}]}) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f0000000080)=0x1000) r3 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r3, 0x7005) ioctl$RTC_UIE_ON(r3, 0x7003) 22:22:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r1 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x13}) r4 = syz_open_dev$rtc(&(0x7f00000000c0), 0x9, 0x103000) ioctl$RTC_UIE_ON(r4, 0x7003) r5 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r5, 0x7005) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x5, {0xe98a, 0xfffffffe, 0x9}}) 22:22:20 executing program 3: getsockopt$rose(0xffffffffffffffff, 0x104, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100), 0x203, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), r1) sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r3, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x4004004) r4 = syz_open_dev$dri(&(0x7f0000000240), 0xf03, 0x88102) mq_unlink(&(0x7f00000001c0)='/dev/dlm-control\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000340), r5) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f0000000040)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r4, 0xc01064c2, &(0x7f00000000c0)={0x0, 0x1, r6}) 22:22:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 22:22:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0xa0841) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xe6}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x800) 22:22:20 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x4001, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x600000, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000000c0)=0x20) 22:22:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r1 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x13}) r4 = syz_open_dev$rtc(&(0x7f00000000c0), 0x9, 0x103000) ioctl$RTC_UIE_ON(r4, 0x7003) r5 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r5, 0x7005) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:22:20 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r1 = syz_open_dev$video(&(0x7f00000000c0), 0x2, 0x400400) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000100)={0x7, 0x34324142, 0x0, 0x3c3, 0x3, @stepwise={{0x1, 0x9}, {0x5}, {0x7, 0x80000000}}}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x8000, [0x7ff8, 0xab, 0x7, 0x9, 0x82, 0x9, 0x401, 0x51e, 0x7, 0x5, 0x4, 0x7, 0x3, 0x400, 0x7, 0x6, 0x2, 0x8, 0x82f, 0xfff, 0x9, 0x7, 0x5, 0x6, 0x5, 0x101, 0xfc, 0x9, 0x6, 0x0, 0x1, 0x23, 0xc000, 0x0, 0x4, 0x81, 0x40, 0xfffb, 0x7, 0x7, 0x2, 0xfff, 0x3, 0x1f, 0x4, 0x2, 0x4, 0x1], 0x9}) 22:22:20 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) 22:22:21 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000100)={&(0x7f0000000000)=[0x7f, 0x33dc, 0x5, 0x401, 0xffffffc2], 0x5, 0x200, 0x6, 0x3, 0x0, 0xfffffff8, 0x2000000, {0xffff, 0x6, 0xff01, 0xff, 0x0, 0x1, 0x9, 0x20, 0x4, 0x40, 0x9, 0x7ff, 0x4, 0x10000, "70dd08fd5e42e7857899bc87fff462b2753c35cea737aee97beeac42a5637814"}}) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x9, 0x101000) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {}]}) 22:22:21 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) connect$rose(r1, &(0x7f0000000180)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, [@bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) openat$cgroup_int(r1, &(0x7f00000000c0)='memory.swap.max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000240)={&(0x7f0000000280)="07d6de9ae7bc82ccee0c0f15959f0df1b56b4e7d62ba589bf7215c7c0ea7b1881f7eb1e5259fd48c63aa8aa1b282fdf7cb6d66a23a9fecc2204eb4a25459ce267782584779eb11549ac1682964a68255f169ac8d222ff6a8f28ca63dc9e9c1f16fc9189addde04eb951ac2b8d8ae4875472db61477c0917af2cdface0f8beb3812b7f096c7c900613261dd50917ba6a7bc694253eac454b98f8a00"/169, 0xa9}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x101000, 0x0) openat$cgroup_int(r2, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) 22:22:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000100)={0x80000001, 0xfff, 0xee9}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x2, 0x1, 0xdedf}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000000c0)={0x12}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000040)={0x0, 0x25, &(0x7f0000000000)=""/37}) 22:22:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r1 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x13}) r4 = syz_open_dev$rtc(&(0x7f00000000c0), 0x9, 0x103000) ioctl$RTC_UIE_ON(r4, 0x7003) r5 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r5, 0x7005) 22:22:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000040)={&(0x7f0000000000)=[0x1], 0x1, 0x6, 0xff, 0x6, 0x6, 0x800, 0x8, {0x8001, 0x800, 0x0, 0x3, 0x9, 0x40, 0x5, 0x3, 0x9, 0x1, 0x6c, 0x8001, 0x3, 0x8, "88cf7e12df63ce29b7e13c0b2348e1b9ac6f00eb26c5065ee42aa6ea4935a4a4"}}) 22:22:21 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)) 22:22:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000000)={&(0x7f0000000080)="c298fa406eb1e1c9356f3aee6869760b356ca4f166a8913907eda45e300c896046b66f0571e506503b35501a928a3cdd52577e71bacf2e4e28ddde1999d62047759d34860df2e909f32eb8f2a85170a6885744578199827174ad5043a420f870af47f69d8332890cad61372979bec6252e5413aa", 0x74, 0x0}) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f00000018c0)={0x8, &(0x7f0000000280)=""/234, &(0x7f0000001800)=[{0x9, 0xb3, 0x1000, &(0x7f0000000380)=""/179}, {0x2, 0x95, 0x4, &(0x7f0000000440)=""/149}, {0x14, 0x52, 0x10000, &(0x7f0000000500)=""/82}, {0x81, 0xc2, 0x6, &(0x7f0000000580)=""/194}, {0x3f, 0xd4, 0x5, &(0x7f0000000680)=""/212}, {0xd4b, 0x61, 0x868d, &(0x7f0000000780)=""/97}, {0x4, 0x1000, 0x88f, &(0x7f0000000800)=""/4096}, {0x4d42, 0x0, 0x5, 0x0}]}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000200)={r1, 0xc4, &(0x7f0000000100)=""/196}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:21 executing program 4: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SIOCRSACCEPT(r0, 0x89e3) 22:22:21 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:21 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r1 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x13}) r4 = syz_open_dev$rtc(&(0x7f00000000c0), 0x9, 0x103000) ioctl$RTC_UIE_ON(r4, 0x7003) syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) 22:22:21 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)) 22:22:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000000)={&(0x7f0000000080)="c298fa406eb1e1c9356f3aee6869760b356ca4f166a8913907eda45e300c896046b66f0571e506503b35501a928a3cdd52577e71bacf2e4e28ddde1999d62047759d34860df2e909f32eb8f2a85170a6885744578199827174ad5043a420f870af47f69d8332890cad61372979bec6252e5413aa", 0x74, 0x0}) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f00000018c0)={0x8, &(0x7f0000000280)=""/234, &(0x7f0000001800)=[{0x9, 0xb3, 0x1000, &(0x7f0000000380)=""/179}, {0x2, 0x95, 0x4, &(0x7f0000000440)=""/149}, {0x14, 0x52, 0x10000, &(0x7f0000000500)=""/82}, {0x81, 0xc2, 0x6, &(0x7f0000000580)=""/194}, {0x3f, 0xd4, 0x5, &(0x7f0000000680)=""/212}, {0xd4b, 0x61, 0x868d, &(0x7f0000000780)=""/97}, {0x4, 0x1000, 0x88f, &(0x7f0000000800)=""/4096}, {0x4d42, 0x0, 0x5, 0x0}]}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000200)={r1, 0xc4, &(0x7f0000000100)=""/196}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) 22:22:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r1 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x13}) r4 = syz_open_dev$rtc(&(0x7f00000000c0), 0x9, 0x103000) ioctl$RTC_UIE_ON(r4, 0x7003) 22:22:21 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000040)={0xc, 0x95, 0x3, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0xc, 0x3ff, 0x7, 0x0, r1}) r2 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x4000) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0xae4, 0x1, 0xd4}) [ 976.967075] FAULT_INJECTION: forcing a failure. [ 976.967075] name failslab, interval 1, probability 0, space 0, times 0 [ 976.984793] FAULT_INJECTION: forcing a failure. [ 976.984793] name failslab, interval 1, probability 0, space 0, times 0 [ 977.007725] CPU: 1 PID: 7763 Comm: syz-executor.1 Not tainted 4.14.232-syzkaller #0 22:22:21 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)) [ 977.015549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 977.024903] Call Trace: [ 977.027496] dump_stack+0x1b2/0x281 [ 977.031130] should_fail.cold+0x10a/0x149 [ 977.035301] should_failslab+0xd6/0x130 [ 977.039290] kmem_cache_alloc_trace+0x29a/0x3d0 [ 977.043966] __vgem_gem_create+0x44/0xe0 [ 977.048028] vgem_gem_dumb_create+0xc5/0x210 [ 977.052443] drm_mode_create_dumb_ioctl+0x221/0x2b0 [ 977.057461] ? __drm_printfn_debug+0x70/0x70 [ 977.061880] drm_ioctl_kernel+0x14c/0x200 22:22:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r1 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x13}) syz_open_dev$rtc(&(0x7f00000000c0), 0x9, 0x103000) 22:22:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000000)={&(0x7f0000000080)="c298fa406eb1e1c9356f3aee6869760b356ca4f166a8913907eda45e300c896046b66f0571e506503b35501a928a3cdd52577e71bacf2e4e28ddde1999d62047759d34860df2e909f32eb8f2a85170a6885744578199827174ad5043a420f870af47f69d8332890cad61372979bec6252e5413aa", 0x74, 0x0}) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f00000018c0)={0x8, &(0x7f0000000280)=""/234, &(0x7f0000001800)=[{0x9, 0xb3, 0x1000, &(0x7f0000000380)=""/179}, {0x2, 0x95, 0x4, &(0x7f0000000440)=""/149}, {0x14, 0x52, 0x10000, &(0x7f0000000500)=""/82}, {0x81, 0xc2, 0x6, &(0x7f0000000580)=""/194}, {0x3f, 0xd4, 0x5, &(0x7f0000000680)=""/212}, {0xd4b, 0x61, 0x868d, &(0x7f0000000780)=""/97}, {0x4, 0x1000, 0x88f, &(0x7f0000000800)=""/4096}, {0x4d42, 0x0, 0x5, 0x0}]}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000200)={r1, 0xc4, &(0x7f0000000100)=""/196}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) [ 977.066034] drm_ioctl+0x419/0x870 [ 977.069576] ? __drm_printfn_debug+0x70/0x70 [ 977.073982] ? drm_getstats+0x20/0x20 [ 977.077785] ? fsnotify+0x974/0x11b0 [ 977.081653] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 977.086588] ? debug_check_no_obj_freed+0x2c0/0x680 [ 977.091648] ? SyS_write+0x1b7/0x210 [ 977.095366] ? drm_getstats+0x20/0x20 [ 977.099176] do_vfs_ioctl+0x75a/0xff0 [ 977.103004] ? ioctl_preallocate+0x1a0/0x1a0 [ 977.107419] ? lock_downgrade+0x740/0x740 [ 977.111642] ? __fget+0x225/0x360 22:22:21 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) 22:22:21 executing program 4 (fault-call:2 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) [ 977.115099] ? do_vfs_ioctl+0xff0/0xff0 [ 977.119214] ? security_file_ioctl+0x83/0xb0 [ 977.123626] SyS_ioctl+0x7f/0xb0 [ 977.126991] ? do_vfs_ioctl+0xff0/0xff0 [ 977.130969] do_syscall_64+0x1d5/0x640 [ 977.134947] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 977.140173] RIP: 0033:0x4665f9 [ 977.143356] RSP: 002b:00007fd780b1b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 977.151062] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 977.158337] RDX: 0000000020000080 RSI: 00000000c02064b2 RDI: 0000000000000003 [ 977.165621] RBP: 00007fd780b1b1d0 R08: 0000000000000000 R09: 0000000000000000 [ 977.172888] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 977.180155] R13: 00007ffdf06e6dbf R14: 00007fd780b1b300 R15: 0000000000022000 [ 977.210299] CPU: 1 PID: 7764 Comm: syz-executor.5 Not tainted 4.14.232-syzkaller #0 [ 977.218120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 977.227476] Call Trace: [ 977.230071] dump_stack+0x1b2/0x281 [ 977.233704] should_fail.cold+0x10a/0x149 [ 977.237859] should_failslab+0xd6/0x130 [ 977.241923] kmem_cache_alloc_trace+0x29a/0x3d0 [ 977.246595] __vgem_gem_create+0x44/0xe0 [ 977.250692] vgem_gem_dumb_create+0xc5/0x210 [ 977.255106] drm_mode_create_dumb_ioctl+0x221/0x2b0 [ 977.260124] ? __drm_printfn_debug+0x70/0x70 [ 977.264536] drm_ioctl_kernel+0x14c/0x200 [ 977.268699] drm_ioctl+0x419/0x870 [ 977.272248] ? __drm_printfn_debug+0x70/0x70 [ 977.276658] ? drm_getstats+0x20/0x20 [ 977.280467] ? fsnotify+0x974/0x11b0 [ 977.284181] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 977.289110] ? debug_check_no_obj_freed+0x2c0/0x680 [ 977.294124] ? SyS_write+0x1b7/0x210 [ 977.297861] ? drm_getstats+0x20/0x20 [ 977.301703] do_vfs_ioctl+0x75a/0xff0 [ 977.305505] ? ioctl_preallocate+0x1a0/0x1a0 [ 977.309911] ? lock_downgrade+0x740/0x740 [ 977.314063] ? __fget+0x225/0x360 [ 977.317538] ? do_vfs_ioctl+0xff0/0xff0 [ 977.321513] ? security_file_ioctl+0x83/0xb0 [ 977.325922] SyS_ioctl+0x7f/0xb0 [ 977.329298] ? do_vfs_ioctl+0xff0/0xff0 [ 977.333279] do_syscall_64+0x1d5/0x640 [ 977.337171] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 977.342360] RIP: 0033:0x4665f9 [ 977.345545] RSP: 002b:00007fb2db2da188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 977.353268] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 22:22:21 executing program 1 (fault-call:1 fault-nth:1): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r1 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x13}) 22:22:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000000)={&(0x7f0000000080)="c298fa406eb1e1c9356f3aee6869760b356ca4f166a8913907eda45e300c896046b66f0571e506503b35501a928a3cdd52577e71bacf2e4e28ddde1999d62047759d34860df2e909f32eb8f2a85170a6885744578199827174ad5043a420f870af47f69d8332890cad61372979bec6252e5413aa", 0x74, 0x0}) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f00000018c0)={0x8, &(0x7f0000000280)=""/234, &(0x7f0000001800)=[{0x9, 0xb3, 0x1000, &(0x7f0000000380)=""/179}, {0x2, 0x95, 0x4, &(0x7f0000000440)=""/149}, {0x14, 0x52, 0x10000, &(0x7f0000000500)=""/82}, {0x81, 0xc2, 0x6, &(0x7f0000000580)=""/194}, {0x3f, 0xd4, 0x5, &(0x7f0000000680)=""/212}, {0xd4b, 0x61, 0x868d, &(0x7f0000000780)=""/97}, {0x4, 0x1000, 0x88f, &(0x7f0000000800)=""/4096}, {0x4d42, 0x0, 0x5, 0x0}]}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000200)={r1, 0xc4, &(0x7f0000000100)=""/196}) 22:22:21 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x80) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 22:22:21 executing program 4: ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000000)={{0x3}, 0x8, 0x8, 0x20}) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x250401) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d7}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:21 executing program 5 (fault-call:1 fault-nth:1): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) [ 977.360531] RDX: 0000000020000080 RSI: 00000000c02064b2 RDI: 0000000000000003 [ 977.367911] RBP: 00007fb2db2da1d0 R08: 0000000000000000 R09: 0000000000000000 [ 977.376032] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 977.383284] R13: 00007ffd2f7ba08f R14: 00007fb2db2da300 R15: 0000000000022000 22:22:21 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r0 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000080)) 22:22:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) read$dsp(0xffffffffffffffff, &(0x7f0000000100)=""/92, 0x5c) [ 977.489323] FAULT_INJECTION: forcing a failure. [ 977.489323] name failslab, interval 1, probability 0, space 0, times 0 [ 977.515602] CPU: 1 PID: 7810 Comm: syz-executor.1 Not tainted 4.14.232-syzkaller #0 [ 977.523441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 977.532793] Call Trace: [ 977.535386] dump_stack+0x1b2/0x281 [ 977.539020] should_fail.cold+0x10a/0x149 [ 977.543171] should_failslab+0xd6/0x130 [ 977.547147] kmem_cache_alloc+0x28e/0x3c0 [ 977.551298] __d_alloc+0x2a/0xa20 [ 977.554757] __shmem_file_setup.part.0+0xcb/0x3c0 [ 977.559599] ? fs_reclaim_release+0xd0/0x110 [ 977.564013] ? shmem_create+0x30/0x30 [ 977.567857] ? __vgem_gem_create+0x44/0xe0 [ 977.572093] shmem_file_setup+0x4b/0x60 [ 977.576072] drm_gem_object_init+0x36/0xa0 [ 977.580312] __vgem_gem_create+0x6a/0xe0 [ 977.584375] vgem_gem_dumb_create+0xc5/0x210 [ 977.588785] drm_mode_create_dumb_ioctl+0x221/0x2b0 [ 977.593806] ? __drm_printfn_debug+0x70/0x70 [ 977.598217] drm_ioctl_kernel+0x14c/0x200 [ 977.602372] drm_ioctl+0x419/0x870 [ 977.605913] ? __drm_printfn_debug+0x70/0x70 [ 977.610319] ? drm_getstats+0x20/0x20 [ 977.614123] ? fsnotify+0x974/0x11b0 [ 977.617835] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 977.622850] ? debug_check_no_obj_freed+0x2c0/0x680 [ 977.627864] ? SyS_write+0x1b7/0x210 [ 977.631580] ? drm_getstats+0x20/0x20 [ 977.635382] do_vfs_ioctl+0x75a/0xff0 [ 977.639180] ? ioctl_preallocate+0x1a0/0x1a0 [ 977.643587] ? lock_downgrade+0x740/0x740 [ 977.647742] ? __fget+0x225/0x360 [ 977.651198] ? do_vfs_ioctl+0xff0/0xff0 [ 977.652273] FAULT_INJECTION: forcing a failure. [ 977.652273] name failslab, interval 1, probability 0, space 0, times 0 [ 977.655196] ? security_file_ioctl+0x83/0xb0 [ 977.655208] SyS_ioctl+0x7f/0xb0 [ 977.655222] ? do_vfs_ioctl+0xff0/0xff0 [ 977.678107] do_syscall_64+0x1d5/0x640 [ 977.681991] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 977.687171] RIP: 0033:0x4665f9 [ 977.690343] RSP: 002b:00007fd780b1b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 977.698035] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 977.705289] RDX: 0000000020000080 RSI: 00000000c02064b2 RDI: 0000000000000003 [ 977.712547] RBP: 00007fd780b1b1d0 R08: 0000000000000000 R09: 0000000000000000 [ 977.719885] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 977.727143] R13: 00007ffdf06e6dbf R14: 00007fd780b1b300 R15: 0000000000022000 [ 977.734421] CPU: 0 PID: 7813 Comm: syz-executor.5 Not tainted 4.14.232-syzkaller #0 [ 977.742231] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 977.751589] Call Trace: [ 977.754178] dump_stack+0x1b2/0x281 [ 977.757809] should_fail.cold+0x10a/0x149 [ 977.761962] should_failslab+0xd6/0x130 [ 977.765939] kmem_cache_alloc+0x28e/0x3c0 [ 977.770087] __d_alloc+0x2a/0xa20 [ 977.773282] FAULT_INJECTION: forcing a failure. [ 977.773282] name failslab, interval 1, probability 0, space 0, times 0 [ 977.773541] __shmem_file_setup.part.0+0xcb/0x3c0 [ 977.789539] ? fs_reclaim_release+0xd0/0x110 [ 977.793934] ? shmem_create+0x30/0x30 [ 977.797722] ? __vgem_gem_create+0x44/0xe0 [ 977.802087] shmem_file_setup+0x4b/0x60 [ 977.806064] drm_gem_object_init+0x36/0xa0 [ 977.810287] __vgem_gem_create+0x6a/0xe0 [ 977.814333] vgem_gem_dumb_create+0xc5/0x210 [ 977.818725] drm_mode_create_dumb_ioctl+0x221/0x2b0 [ 977.823734] ? __drm_printfn_debug+0x70/0x70 [ 977.828129] drm_ioctl_kernel+0x14c/0x200 [ 977.832285] drm_ioctl+0x419/0x870 [ 977.835813] ? __drm_printfn_debug+0x70/0x70 [ 977.840207] ? drm_getstats+0x20/0x20 [ 977.843999] ? fsnotify+0x974/0x11b0 [ 977.847697] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 977.852610] ? debug_check_no_obj_freed+0x2c0/0x680 [ 977.857607] ? SyS_write+0x1b7/0x210 [ 977.861308] ? drm_getstats+0x20/0x20 [ 977.865092] do_vfs_ioctl+0x75a/0xff0 [ 977.868878] ? ioctl_preallocate+0x1a0/0x1a0 [ 977.873268] ? lock_downgrade+0x740/0x740 [ 977.877400] ? __fget+0x225/0x360 [ 977.880834] ? do_vfs_ioctl+0xff0/0xff0 [ 977.884806] ? security_file_ioctl+0x83/0xb0 22:22:21 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r0 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) 22:22:21 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000000)={&(0x7f0000000080)="c298fa406eb1e1c9356f3aee6869760b356ca4f166a8913907eda45e300c896046b66f0571e506503b35501a928a3cdd52577e71bacf2e4e28ddde1999d62047759d34860df2e909f32eb8f2a85170a6885744578199827174ad5043a420f870af47f69d8332890cad61372979bec6252e5413aa", 0x74, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000200)={r1, 0xc4, &(0x7f0000000100)=""/196}) 22:22:21 executing program 0: keyctl$link(0x8, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, &(0x7f0000000000)) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x11}, 0x4000) 22:22:21 executing program 1 (fault-call:1 fault-nth:2): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) [ 977.889222] SyS_ioctl+0x7f/0xb0 [ 977.892573] ? do_vfs_ioctl+0xff0/0xff0 [ 977.896552] do_syscall_64+0x1d5/0x640 [ 977.900427] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 977.905596] RIP: 0033:0x4665f9 [ 977.908768] RSP: 002b:00007fb2db2da188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 977.916458] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 977.923707] RDX: 0000000020000080 RSI: 00000000c02064b2 RDI: 0000000000000003 [ 977.930970] RBP: 00007fb2db2da1d0 R08: 0000000000000000 R09: 0000000000000000 [ 977.938220] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 977.945491] R13: 00007ffd2f7ba08f R14: 00007fb2db2da300 R15: 0000000000022000 [ 977.952904] CPU: 1 PID: 7827 Comm: syz-executor.1 Not tainted 4.14.232-syzkaller #0 [ 977.960705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 977.970052] Call Trace: [ 977.972641] dump_stack+0x1b2/0x281 [ 977.976274] should_fail.cold+0x10a/0x149 [ 977.980423] should_failslab+0xd6/0x130 [ 977.984401] kmem_cache_alloc+0x28e/0x3c0 [ 977.988577] ? shmem_destroy_callback+0xa0/0xa0 [ 977.993251] shmem_alloc_inode+0x18/0x40 [ 977.997311] ? shmem_destroy_callback+0xa0/0xa0 [ 978.001973] alloc_inode+0x5d/0x170 [ 978.005597] new_inode+0x1d/0xf0 [ 978.008962] shmem_get_inode+0x8b/0x890 [ 978.012942] __shmem_file_setup.part.0+0x104/0x3c0 [ 978.017888] ? fs_reclaim_release+0xd0/0x110 [ 978.022302] ? shmem_create+0x30/0x30 [ 978.026103] ? __vgem_gem_create+0x44/0xe0 [ 978.030337] shmem_file_setup+0x4b/0x60 [ 978.034312] drm_gem_object_init+0x36/0xa0 [ 978.038546] __vgem_gem_create+0x6a/0xe0 [ 978.042606] vgem_gem_dumb_create+0xc5/0x210 [ 978.047017] drm_mode_create_dumb_ioctl+0x221/0x2b0 [ 978.052036] ? __drm_printfn_debug+0x70/0x70 [ 978.056444] drm_ioctl_kernel+0x14c/0x200 [ 978.060591] drm_ioctl+0x419/0x870 [ 978.064131] ? __drm_printfn_debug+0x70/0x70 [ 978.068541] ? drm_getstats+0x20/0x20 [ 978.072348] ? fsnotify+0x974/0x11b0 [ 978.076059] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 978.080987] ? debug_check_no_obj_freed+0x2c0/0x680 [ 978.086004] ? SyS_write+0x1b7/0x210 22:22:22 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000200)={0x0, 0xc4, &(0x7f0000000100)=""/196}) 22:22:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x311080) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_CURSOR(0xffffffffffffffff, 0xc01c64a3, &(0x7f0000000140)={0x2, 0x7fffffff, 0x9, 0x1, 0x38fc, 0xfa, 0x3}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0], 0x2, 0x5, 0x4, 0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f0000000100)={r1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000000)=0xfb3) 22:22:22 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r0 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) [ 978.089722] ? drm_getstats+0x20/0x20 [ 978.093522] do_vfs_ioctl+0x75a/0xff0 [ 978.097324] ? ioctl_preallocate+0x1a0/0x1a0 [ 978.101731] ? lock_downgrade+0x740/0x740 [ 978.105881] ? __fget+0x225/0x360 [ 978.109334] ? do_vfs_ioctl+0xff0/0xff0 [ 978.113314] ? security_file_ioctl+0x83/0xb0 [ 978.117814] SyS_ioctl+0x7f/0xb0 [ 978.121182] ? do_vfs_ioctl+0xff0/0xff0 [ 978.125161] do_syscall_64+0x1d5/0x640 [ 978.129061] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 978.134253] RIP: 0033:0x4665f9 22:22:22 executing program 5 (fault-call:1 fault-nth:2): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:22 executing program 3: ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000200)={0x0, 0xc4, &(0x7f0000000100)=""/196}) 22:22:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x729000, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000140)={r1}) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x7, 0x7, 0x3, 0x80000}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000180)={0x7ff, 0x9, 0x4}) [ 978.137440] RSP: 002b:00007fd780b1b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 978.145147] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 978.152414] RDX: 0000000020000080 RSI: 00000000c02064b2 RDI: 0000000000000003 [ 978.159688] RBP: 00007fd780b1b1d0 R08: 0000000000000000 R09: 0000000000000000 [ 978.166982] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 978.174252] R13: 00007ffdf06e6dbf R14: 00007fd780b1b300 R15: 0000000000022000 22:22:22 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000100)={0x5, 0x8000}) read$dsp(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0xb) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000080)) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000140)=0x25fa) r1 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0x2}) [ 978.226280] FAULT_INJECTION: forcing a failure. [ 978.226280] name failslab, interval 1, probability 0, space 0, times 0 [ 978.246649] CPU: 1 PID: 7855 Comm: syz-executor.5 Not tainted 4.14.232-syzkaller #0 [ 978.254479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 978.263835] Call Trace: [ 978.266430] dump_stack+0x1b2/0x281 [ 978.270069] should_fail.cold+0x10a/0x149 22:22:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f0000000080)={0x8, [0x6, 0xc5c, 0x8000, 0x6e, 0x5, 0x6, 0x7, 0x1, 0x4, 0x7ff, 0xe5, 0x1, 0x3, 0x5, 0x1f, 0x41, 0x60, 0x1, 0x5, 0xeafa, 0x5, 0x5, 0x1, 0x20, 0x6, 0x973, 0x0, 0x800, 0x3c, 0x8f79, 0x100, 0x800, 0x7, 0x0, 0x2, 0x20, 0x800, 0x0, 0x9, 0x4, 0x1, 0x0, 0x3, 0xc57, 0x1, 0x1, 0x9, 0x800], 0xb}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) [ 978.274223] should_failslab+0xd6/0x130 [ 978.278204] kmem_cache_alloc+0x28e/0x3c0 [ 978.282357] ? shmem_destroy_callback+0xa0/0xa0 [ 978.287028] shmem_alloc_inode+0x18/0x40 [ 978.291090] ? shmem_destroy_callback+0xa0/0xa0 [ 978.295759] alloc_inode+0x5d/0x170 [ 978.299386] new_inode+0x1d/0xf0 [ 978.302757] shmem_get_inode+0x8b/0x890 [ 978.306737] __shmem_file_setup.part.0+0x104/0x3c0 [ 978.311673] ? fs_reclaim_release+0xd0/0x110 [ 978.316081] ? shmem_create+0x30/0x30 [ 978.319892] ? __vgem_gem_create+0x44/0xe0 22:22:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x6, 0x410000) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x4, 0x2000000, 0x100, 0x9, 0x80000000, 0xf80, 0x4, 0x232, 0xfffc0000], 0x9, 0x6, 0x1, 0x6b8, 0x4, 0x2, 0x5, {0x7ff, 0x8, 0x3, 0x80, 0xa0, 0xcce, 0x1831, 0x2, 0x4, 0x5, 0xd43, 0x9, 0x8, 0xe4, "d10db8bc190a6409f71b409565ec348de0bef2a260adc1fee6dd195400873418"}}) [ 978.324131] shmem_file_setup+0x4b/0x60 [ 978.328110] drm_gem_object_init+0x36/0xa0 [ 978.332345] __vgem_gem_create+0x6a/0xe0 [ 978.336405] vgem_gem_dumb_create+0xc5/0x210 [ 978.340818] drm_mode_create_dumb_ioctl+0x221/0x2b0 [ 978.346097] ? __drm_printfn_debug+0x70/0x70 [ 978.350507] drm_ioctl_kernel+0x14c/0x200 [ 978.354661] drm_ioctl+0x419/0x870 [ 978.358200] ? __drm_printfn_debug+0x70/0x70 [ 978.362609] ? drm_getstats+0x20/0x20 [ 978.366412] ? fsnotify+0x974/0x11b0 [ 978.370130] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 978.375061] ? debug_check_no_obj_freed+0x2c0/0x680 [ 978.380080] ? SyS_write+0x1b7/0x210 [ 978.383797] ? drm_getstats+0x20/0x20 [ 978.387650] do_vfs_ioctl+0x75a/0xff0 [ 978.391456] ? ioctl_preallocate+0x1a0/0x1a0 [ 978.395861] ? lock_downgrade+0x740/0x740 [ 978.400011] ? __fget+0x225/0x360 [ 978.403467] ? do_vfs_ioctl+0xff0/0xff0 [ 978.407471] ? security_file_ioctl+0x83/0xb0 [ 978.411884] SyS_ioctl+0x7f/0xb0 [ 978.415249] ? do_vfs_ioctl+0xff0/0xff0 [ 978.419223] do_syscall_64+0x1d5/0x640 22:22:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:22 executing program 1 (fault-call:1 fault-nth:3): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:22 executing program 3: ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000200)={0x0, 0xc4, &(0x7f0000000100)=""/196}) 22:22:22 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r0 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) 22:22:22 executing program 5 (fault-call:1 fault-nth:3): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) [ 978.423116] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 978.428301] RIP: 0033:0x4665f9 [ 978.431485] RSP: 002b:00007fb2db2da188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 978.439196] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 978.446466] RDX: 0000000020000080 RSI: 00000000c02064b2 RDI: 0000000000000003 [ 978.453736] RBP: 00007fb2db2da1d0 R08: 0000000000000000 R09: 0000000000000000 [ 978.461004] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 978.468272] R13: 00007ffd2f7ba08f R14: 00007fb2db2da300 R15: 0000000000022000 22:22:22 executing program 0: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) ioctl$SIOCRSACCEPT(0xffffffffffffffff, 0x89e3) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x200, 0x30bd25, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x5}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x80) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) connect$rose(r2, &(0x7f0000000140)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x1, @bcast}, 0x1c) ioctl$SIOCRSACCEPT(r1, 0x89e3) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) 22:22:22 executing program 3: ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000200)={0x0, 0xc4, &(0x7f0000000100)=""/196}) 22:22:22 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r0 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r0, 0x7005) r1 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) 22:22:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000100)=[0x4], 0x1, 0x3ff, 0x10001, 0x6, 0x2, 0x1, 0xa8e9, {0xfff, 0x20, 0x3, 0x7, 0x8, 0x7fff, 0x4, 0x2, 0x5, 0x1, 0x0, 0x8, 0x4, 0x8, "4de822bfe28f340c6c5264e2f77c0be53d3f3da5cb78d1637bfe33131dec8ded"}}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) [ 978.558902] FAULT_INJECTION: forcing a failure. [ 978.558902] name failslab, interval 1, probability 0, space 0, times 0 [ 978.585511] FAULT_INJECTION: forcing a failure. [ 978.585511] name failslab, interval 1, probability 0, space 0, times 0 22:22:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x400000010000, 0x200000) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000080)=0x3f) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x44000, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x9033) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) [ 978.616664] CPU: 1 PID: 7891 Comm: syz-executor.1 Not tainted 4.14.232-syzkaller #0 [ 978.624491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 978.633848] Call Trace: [ 978.636442] dump_stack+0x1b2/0x281 [ 978.640075] should_fail.cold+0x10a/0x149 [ 978.644227] should_failslab+0xd6/0x130 [ 978.648202] kmem_cache_alloc+0x28e/0x3c0 [ 978.652355] get_empty_filp+0x86/0x3e0 [ 978.656244] alloc_file+0x23/0x440 [ 978.659792] __shmem_file_setup.part.0+0x198/0x3c0 22:22:22 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x8}) [ 978.664724] ? fs_reclaim_release+0xd0/0x110 [ 978.669133] ? shmem_create+0x30/0x30 [ 978.672940] ? __vgem_gem_create+0x44/0xe0 [ 978.677174] shmem_file_setup+0x4b/0x60 [ 978.681182] drm_gem_object_init+0x36/0xa0 [ 978.685417] __vgem_gem_create+0x6a/0xe0 [ 978.689477] vgem_gem_dumb_create+0xc5/0x210 [ 978.693884] drm_mode_create_dumb_ioctl+0x221/0x2b0 [ 978.698901] ? __drm_printfn_debug+0x70/0x70 [ 978.703325] drm_ioctl_kernel+0x14c/0x200 [ 978.707476] drm_ioctl+0x419/0x870 [ 978.711019] ? __drm_printfn_debug+0x70/0x70 [ 978.715424] ? drm_getstats+0x20/0x20 [ 978.719231] ? fsnotify+0x974/0x11b0 [ 978.722943] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 978.727871] ? SyS_write+0x1b7/0x210 [ 978.731586] ? drm_getstats+0x20/0x20 [ 978.735388] do_vfs_ioctl+0x75a/0xff0 [ 978.739190] ? ioctl_preallocate+0x1a0/0x1a0 [ 978.743599] ? lock_downgrade+0x740/0x740 [ 978.747844] ? __fget+0x225/0x360 [ 978.751294] ? do_vfs_ioctl+0xff0/0xff0 [ 978.755271] ? security_file_ioctl+0x83/0xb0 [ 978.759681] SyS_ioctl+0x7f/0xb0 [ 978.763044] ? do_vfs_ioctl+0xff0/0xff0 22:22:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe5, 0xe5, 0xc, [@datasec={0x9, 0x8, 0x0, 0xf, 0x3, [{0x3, 0x7ff, 0x9}, {0x1, 0x2, 0xffffff00}, {0x4, 0x1f, 0x6}, {0x5, 0x800, 0xfffffff9}, {0x3, 0x1, 0x1}, {0x1, 0x9, 0x401}, {0x1, 0x400, 0x9}, {0x1, 0x6bac, 0x1}], "705886"}, @var={0xc, 0x0, 0x0, 0xe, 0x1, 0x1}, @datasec={0x9, 0x3, 0x0, 0xf, 0x1, [{0x2, 0xfffffbff, 0x3ff}, {0x3, 0x5, 0x1ff}, {0x2, 0x7fffffff, 0xb8ec}], 'g'}, @datasec={0xe, 0x1, 0x0, 0xf, 0x1, [{0x3, 0x3, 0x8}], 'U'}, @typedef={0xa, 0x0, 0x0, 0x8, 0x5}, @int={0xe, 0x0, 0x0, 0x1, 0x0, 0x70, 0x0, 0x4b, 0x4}]}, {0x0, [0x30, 0x61, 0x2e, 0x0, 0x2e, 0x1e, 0x30, 0x5f, 0x2e, 0x30]}}, &(0x7f0000000180)=""/117, 0x10c, 0x75, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r1, 0x10, &(0x7f0000000200)={&(0x7f0000000280)=""/221, 0xdd}}, 0x10) 22:22:23 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r0 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) [ 978.767018] do_syscall_64+0x1d5/0x640 [ 978.770908] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 978.776099] RIP: 0033:0x4665f9 [ 978.779286] RSP: 002b:00007fd780b1b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 978.786993] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 978.794260] RDX: 0000000020000080 RSI: 00000000c02064b2 RDI: 0000000000000003 [ 978.801700] RBP: 00007fd780b1b1d0 R08: 0000000000000000 R09: 0000000000000000 [ 978.808967] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 978.816236] R13: 00007ffdf06e6dbf R14: 00007fd780b1b300 R15: 0000000000022000 [ 978.844742] CPU: 1 PID: 7892 Comm: syz-executor.5 Not tainted 4.14.232-syzkaller #0 [ 978.852601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 978.861953] Call Trace: [ 978.864551] dump_stack+0x1b2/0x281 [ 978.868200] should_fail.cold+0x10a/0x149 [ 978.872373] should_failslab+0xd6/0x130 [ 978.876349] kmem_cache_alloc+0x28e/0x3c0 [ 978.880499] get_empty_filp+0x86/0x3e0 [ 978.884387] alloc_file+0x23/0x440 [ 978.887931] __shmem_file_setup.part.0+0x198/0x3c0 [ 978.892860] ? fs_reclaim_release+0xd0/0x110 [ 978.897275] ? shmem_create+0x30/0x30 [ 978.901089] ? __vgem_gem_create+0x44/0xe0 [ 978.905324] shmem_file_setup+0x4b/0x60 [ 978.909310] drm_gem_object_init+0x36/0xa0 [ 978.913548] __vgem_gem_create+0x6a/0xe0 [ 978.917608] vgem_gem_dumb_create+0xc5/0x210 [ 978.922020] drm_mode_create_dumb_ioctl+0x221/0x2b0 [ 978.927038] ? __drm_printfn_debug+0x70/0x70 [ 978.931454] drm_ioctl_kernel+0x14c/0x200 [ 978.935605] drm_ioctl+0x419/0x870 [ 978.939148] ? __drm_printfn_debug+0x70/0x70 [ 978.943559] ? drm_getstats+0x20/0x20 [ 978.947364] ? fsnotify+0x974/0x11b0 [ 978.951085] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 978.956111] ? debug_check_no_obj_freed+0x2c0/0x680 [ 978.961215] ? SyS_write+0x1b7/0x210 [ 978.964926] ? drm_getstats+0x20/0x20 [ 978.968711] do_vfs_ioctl+0x75a/0xff0 [ 978.972508] ? ioctl_preallocate+0x1a0/0x1a0 [ 978.976907] ? lock_downgrade+0x740/0x740 [ 978.981046] ? __fget+0x225/0x360 [ 978.984482] ? do_vfs_ioctl+0xff0/0xff0 [ 978.988451] ? security_file_ioctl+0x83/0xb0 [ 978.992855] SyS_ioctl+0x7f/0xb0 [ 978.996244] ? do_vfs_ioctl+0xff0/0xff0 [ 979.000213] do_syscall_64+0x1d5/0x640 [ 979.004096] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 979.009272] RIP: 0033:0x4665f9 22:22:23 executing program 1 (fault-call:1 fault-nth:4): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:23 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000000)) 22:22:23 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r0 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) 22:22:23 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000200)={0x0, 0xc4, &(0x7f0000000100)=""/196}) 22:22:23 executing program 5 (fault-call:1 fault-nth:4): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000440), 0x0, 0x40) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {}]}) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x2800000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x351000, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r0, 0xc01064c2, &(0x7f00000001c0)={0x0, 0x1, r1}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r1, 0xc01064bd, &(0x7f0000000140)={&(0x7f0000000280)="c2457e43e77f2bd6181ebbcb66ad4232630674b1631a656fafacf594da3c98fdeba45bd5417a44a5ae0ffb785eab27221ffdd639a87a3fcfcf9b90e456d10058ea41b261fc2fb66b4f59fba7af44214cb6b624d12df17c94", 0x58, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000200)={r2, 0x51, &(0x7f0000000300)=""/81}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000400)={0x10001, 0x4a, 0x5d}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000180)={0x11}) syz_open_dev$dri(&(0x7f0000000380), 0xfc, 0x2002) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r3, 0xc01064ab, &(0x7f0000000480)={0x1, 0x4, 0x7f}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r4, 0xc01064ab, &(0x7f00000003c0)={0x5, 0x4, 0xbe}) [ 979.012449] RSP: 002b:00007fb2db2da188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 979.020267] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 979.027643] RDX: 0000000020000080 RSI: 00000000c02064b2 RDI: 0000000000000003 [ 979.034898] RBP: 00007fb2db2da1d0 R08: 0000000000000000 R09: 0000000000000000 [ 979.042156] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 979.049417] R13: 00007ffd2f7ba08f R14: 00007fb2db2da300 R15: 0000000000022000 22:22:23 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r0 = syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) 22:22:23 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000200)={0x0, 0xc4, &(0x7f0000000100)=""/196}) 22:22:23 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) syz_open_dev$rtc(&(0x7f00000001c0), 0x0, 0x10000) r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) [ 979.167046] FAULT_INJECTION: forcing a failure. [ 979.167046] name failslab, interval 1, probability 0, space 0, times 0 [ 979.180052] FAULT_INJECTION: forcing a failure. [ 979.180052] name failslab, interval 1, probability 0, space 0, times 0 [ 979.204647] CPU: 0 PID: 7954 Comm: syz-executor.5 Not tainted 4.14.232-syzkaller #0 [ 979.212476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 979.221836] Call Trace: [ 979.224434] dump_stack+0x1b2/0x281 [ 979.228073] should_fail.cold+0x10a/0x149 [ 979.232262] should_failslab+0xd6/0x130 [ 979.236230] kmem_cache_alloc_trace+0x29a/0x3d0 [ 979.240911] apparmor_file_alloc_security+0x129/0x800 [ 979.246109] security_file_alloc+0x66/0xa0 [ 979.250341] ? selinux_is_enabled+0x5/0x50 [ 979.254568] get_empty_filp+0x15c/0x3e0 [ 979.258533] alloc_file+0x23/0x440 [ 979.262074] __shmem_file_setup.part.0+0x198/0x3c0 [ 979.266996] ? fs_reclaim_release+0xd0/0x110 [ 979.271398] ? shmem_create+0x30/0x30 [ 979.275202] ? __vgem_gem_create+0x44/0xe0 [ 979.279439] shmem_file_setup+0x4b/0x60 [ 979.283408] drm_gem_object_init+0x36/0xa0 [ 979.287629] __vgem_gem_create+0x6a/0xe0 [ 979.291687] vgem_gem_dumb_create+0xc5/0x210 [ 979.296081] drm_mode_create_dumb_ioctl+0x221/0x2b0 [ 979.301077] ? __drm_printfn_debug+0x70/0x70 [ 979.305598] drm_ioctl_kernel+0x14c/0x200 [ 979.309730] drm_ioctl+0x419/0x870 [ 979.313449] ? __drm_printfn_debug+0x70/0x70 [ 979.317838] ? drm_getstats+0x20/0x20 [ 979.321624] ? fsnotify+0x974/0x11b0 [ 979.325328] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 979.330239] ? debug_check_no_obj_freed+0x2c0/0x680 [ 979.335241] ? SyS_write+0x1b7/0x210 [ 979.338937] ? drm_getstats+0x20/0x20 [ 979.342722] do_vfs_ioctl+0x75a/0xff0 [ 979.346520] ? ioctl_preallocate+0x1a0/0x1a0 [ 979.350911] ? lock_downgrade+0x740/0x740 [ 979.355047] ? __fget+0x225/0x360 [ 979.358479] ? do_vfs_ioctl+0xff0/0xff0 [ 979.362449] ? security_file_ioctl+0x83/0xb0 22:22:23 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000180)={0x1, 0x2, &(0x7f0000000000)=[0x6, 0x1], &(0x7f0000000100)=[0x9, 0x4c5], &(0x7f0000000140)=[0x1, 0x4]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r1, 0xc02064a4, &(0x7f0000000280)={0x20, 0x3, &(0x7f00000001c0)=[0xc9c0, 0xfff, 0x9], &(0x7f0000000200)=[0x8, 0x22d, 0x5, 0xbb], &(0x7f0000000240)=[0x100, 0x7ff]}) [ 979.366841] SyS_ioctl+0x7f/0xb0 [ 979.370187] ? do_vfs_ioctl+0xff0/0xff0 [ 979.374147] do_syscall_64+0x1d5/0x640 [ 979.378027] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 979.383198] RIP: 0033:0x4665f9 [ 979.386382] RSP: 002b:00007fb2db2da188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 979.394071] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 979.401350] RDX: 0000000020000080 RSI: 00000000c02064b2 RDI: 0000000000000003 [ 979.408601] RBP: 00007fb2db2da1d0 R08: 0000000000000000 R09: 0000000000000000 22:22:23 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x24000, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x14}) 22:22:23 executing program 3: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000200)={0x0, 0xc4, &(0x7f0000000100)=""/196}) [ 979.415851] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 979.423101] R13: 00007ffd2f7ba08f R14: 00007fb2db2da300 R15: 0000000000022000 [ 979.430365] CPU: 1 PID: 7950 Comm: syz-executor.1 Not tainted 4.14.232-syzkaller #0 [ 979.438164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 979.447556] Call Trace: [ 979.450148] dump_stack+0x1b2/0x281 [ 979.453785] should_fail.cold+0x10a/0x149 [ 979.457941] should_failslab+0xd6/0x130 [ 979.461929] kmem_cache_alloc_trace+0x29a/0x3d0 [ 979.466606] apparmor_file_alloc_security+0x129/0x800 [ 979.471801] security_file_alloc+0x66/0xa0 [ 979.476034] ? selinux_is_enabled+0x5/0x50 [ 979.480270] get_empty_filp+0x15c/0x3e0 [ 979.484249] alloc_file+0x23/0x440 [ 979.487829] __shmem_file_setup.part.0+0x198/0x3c0 [ 979.492760] ? fs_reclaim_release+0xd0/0x110 [ 979.497172] ? shmem_create+0x30/0x30 [ 979.500982] ? __vgem_gem_create+0x44/0xe0 [ 979.505221] shmem_file_setup+0x4b/0x60 [ 979.509199] drm_gem_object_init+0x36/0xa0 [ 979.513434] __vgem_gem_create+0x6a/0xe0 [ 979.517494] vgem_gem_dumb_create+0xc5/0x210 [ 979.521911] drm_mode_create_dumb_ioctl+0x221/0x2b0 [ 979.526927] ? __drm_printfn_debug+0x70/0x70 [ 979.531333] drm_ioctl_kernel+0x14c/0x200 [ 979.535486] drm_ioctl+0x419/0x870 [ 979.539036] ? __drm_printfn_debug+0x70/0x70 [ 979.543446] ? drm_getstats+0x20/0x20 [ 979.547251] ? fsnotify+0x974/0x11b0 [ 979.551053] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 979.555983] ? debug_check_no_obj_freed+0x2c0/0x680 [ 979.561000] ? SyS_write+0x1b7/0x210 [ 979.564715] ? drm_getstats+0x20/0x20 [ 979.568578] do_vfs_ioctl+0x75a/0xff0 [ 979.572385] ? ioctl_preallocate+0x1a0/0x1a0 [ 979.576793] ? lock_downgrade+0x740/0x740 [ 979.580945] ? __fget+0x225/0x360 [ 979.584428] ? do_vfs_ioctl+0xff0/0xff0 [ 979.588406] ? security_file_ioctl+0x83/0xb0 [ 979.592816] SyS_ioctl+0x7f/0xb0 [ 979.596180] ? do_vfs_ioctl+0xff0/0xff0 [ 979.600155] do_syscall_64+0x1d5/0x640 [ 979.604051] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 979.609235] RIP: 0033:0x4665f9 22:22:23 executing program 1 (fault-call:1 fault-nth:5): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:23 executing program 2: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0xc100) r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) 22:22:23 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000200)={0x0, 0xc4, &(0x7f0000000100)=""/196}) 22:22:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000000)={0xffffffffffffff51, 0x0, 0x100}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000080)={0x8}) 22:22:23 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 22:22:23 executing program 5 (fault-call:1 fault-nth:5): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) [ 979.612426] RSP: 002b:00007fd780b1b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 979.620134] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 979.627541] RDX: 0000000020000080 RSI: 00000000c02064b2 RDI: 0000000000000003 [ 979.634809] RBP: 00007fd780b1b1d0 R08: 0000000000000000 R09: 0000000000000000 [ 979.642076] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 979.649344] R13: 00007ffdf06e6dbf R14: 00007fd780b1b300 R15: 0000000000022000 22:22:23 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) 22:22:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xee, &(0x7f0000000080)="7d0f94b377e0809f41209fded65f1a54a2071da9f39f4e69d3696b67d06c1f6ef37541556e931d67e25e5708d048ddf7d8f98972ccfbbd16cd644ae03e9d59e93b863937b48003384192413374cf02c9e12829a4e4fbd41e3c230d11e6c0e4f6be1a55308b7c15253e69e9bd987f48ea3bc284ef083b17e0d7df0a0e1704dac740f61a803463a3df77d9f69994e10d76f9d1561aac2f6bde5c16781010bc3cc815f76e6261978b0ec461bdfb89bea8c2e1f74dd4801114e43fdeb520efc583db3fc10e8cbc3c39f704bfb5a0376a3b149d90ada6648fc7e4cdbeff2c5ac72a863c8540453cfbd599c6a476e70bfb"}) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f00000000c0)={r2}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000180)={r2}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) 22:22:24 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) [ 979.735839] FAULT_INJECTION: forcing a failure. [ 979.735839] name failslab, interval 1, probability 0, space 0, times 0 [ 979.747416] CPU: 0 PID: 8015 Comm: syz-executor.5 Not tainted 4.14.232-syzkaller #0 [ 979.755216] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 979.764664] Call Trace: [ 979.767262] dump_stack+0x1b2/0x281 [ 979.770919] should_fail.cold+0x10a/0x149 [ 979.775078] should_failslab+0xd6/0x130 [ 979.779062] kmem_cache_alloc+0x40/0x3c0 22:22:24 executing program 2: r0 = syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) [ 979.783120] radix_tree_node_alloc.constprop.0+0x1b0/0x2f0 [ 979.788751] idr_get_free_cmn+0x595/0x8d0 [ 979.792892] idr_alloc_cmn+0xe8/0x1e0 [ 979.796700] ? __fprop_inc_percpu_max+0x1d0/0x1d0 [ 979.801544] ? drm_gem_handle_create_tail+0x118/0x330 [ 979.806735] ? __radix_tree_preload+0x1c3/0x250 [ 979.811415] drm_gem_handle_create_tail+0x13e/0x330 [ 979.816435] ? drm_gem_destroy+0xa0/0xa0 [ 979.820611] vgem_gem_dumb_create+0xe7/0x210 [ 979.825024] drm_mode_create_dumb_ioctl+0x221/0x2b0 [ 979.830042] ? __drm_printfn_debug+0x70/0x70 22:22:24 executing program 2: r0 = syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) [ 979.834448] drm_ioctl_kernel+0x14c/0x200 [ 979.838601] drm_ioctl+0x419/0x870 [ 979.842143] ? __drm_printfn_debug+0x70/0x70 [ 979.846550] ? drm_getstats+0x20/0x20 [ 979.850353] ? fsnotify+0x974/0x11b0 [ 979.854067] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 979.858992] ? debug_check_no_obj_freed+0x2c0/0x680 [ 979.864093] ? SyS_write+0x1b7/0x210 [ 979.867810] ? drm_getstats+0x20/0x20 [ 979.871609] do_vfs_ioctl+0x75a/0xff0 [ 979.875412] ? ioctl_preallocate+0x1a0/0x1a0 [ 979.879816] ? lock_downgrade+0x740/0x740 22:22:24 executing program 2: r0 = syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) [ 979.883966] ? __fget+0x225/0x360 [ 979.887420] ? do_vfs_ioctl+0xff0/0xff0 [ 979.891396] ? security_file_ioctl+0x83/0xb0 [ 979.895802] SyS_ioctl+0x7f/0xb0 [ 979.899165] ? do_vfs_ioctl+0xff0/0xff0 [ 979.903140] do_syscall_64+0x1d5/0x640 [ 979.907034] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 979.912225] RIP: 0033:0x4665f9 [ 979.915409] RSP: 002b:00007fb2db2da188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 979.923118] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 979.930386] RDX: 0000000020000080 RSI: 00000000c02064b2 RDI: 0000000000000003 [ 979.937655] RBP: 00007fb2db2da1d0 R08: 0000000000000000 R09: 0000000000000000 [ 979.944925] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 979.952196] R13: 00007ffd2f7ba08f R14: 00007fb2db2da300 R15: 0000000000022000 [ 980.006001] FAULT_INJECTION: forcing a failure. [ 980.006001] name failslab, interval 1, probability 0, space 0, times 0 [ 980.017605] CPU: 1 PID: 8040 Comm: syz-executor.1 Not tainted 4.14.232-syzkaller #0 [ 980.025407] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 980.034763] Call Trace: [ 980.037365] dump_stack+0x1b2/0x281 [ 980.041001] should_fail.cold+0x10a/0x149 [ 980.045151] should_failslab+0xd6/0x130 [ 980.049127] kmem_cache_alloc+0x40/0x3c0 [ 980.053193] radix_tree_node_alloc.constprop.0+0x1b0/0x2f0 [ 980.058820] idr_get_free_cmn+0x595/0x8d0 [ 980.062976] idr_alloc_cmn+0xe8/0x1e0 [ 980.066778] ? __fprop_inc_percpu_max+0x1d0/0x1d0 [ 980.071621] ? drm_gem_handle_create_tail+0x118/0x330 [ 980.076813] ? __radix_tree_preload+0x1c3/0x250 [ 980.081489] drm_gem_handle_create_tail+0x13e/0x330 [ 980.086509] ? drm_gem_destroy+0xa0/0xa0 [ 980.090577] vgem_gem_dumb_create+0xe7/0x210 [ 980.095127] drm_mode_create_dumb_ioctl+0x221/0x2b0 [ 980.100153] ? __drm_printfn_debug+0x70/0x70 [ 980.104562] drm_ioctl_kernel+0x14c/0x200 [ 980.108719] drm_ioctl+0x419/0x870 [ 980.112266] ? __drm_printfn_debug+0x70/0x70 [ 980.116678] ? drm_getstats+0x20/0x20 [ 980.120483] ? fsnotify+0x974/0x11b0 [ 980.124196] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 980.129123] ? debug_check_no_obj_freed+0x2c0/0x680 [ 980.134147] ? SyS_write+0x1b7/0x210 [ 980.137862] ? drm_getstats+0x20/0x20 [ 980.141661] do_vfs_ioctl+0x75a/0xff0 [ 980.145460] ? ioctl_preallocate+0x1a0/0x1a0 [ 980.149865] ? lock_downgrade+0x740/0x740 [ 980.153997] ? __fget+0x225/0x360 [ 980.157430] ? do_vfs_ioctl+0xff0/0xff0 [ 980.161387] ? security_file_ioctl+0x83/0xb0 [ 980.165811] SyS_ioctl+0x7f/0xb0 [ 980.169160] ? do_vfs_ioctl+0xff0/0xff0 [ 980.173114] do_syscall_64+0x1d5/0x640 [ 980.176991] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 980.182170] RIP: 0033:0x4665f9 [ 980.185354] RSP: 002b:00007fd780b1b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 980.193050] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 22:22:24 executing program 1 (fault-call:1 fault-nth:6): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:24 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000200)={0x0, 0xc4, &(0x7f0000000100)=""/196}) 22:22:24 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x165000) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) 22:22:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000005c0)={0x6, &(0x7f0000000100)=""/56, &(0x7f0000000500)=[{0xffc00000, 0xe5, 0x504a, &(0x7f0000000140)=""/229}, {0x4, 0xb6, 0x1, &(0x7f0000000240)=""/182}, {0x4889, 0x60, 0x3, &(0x7f0000000300)=""/96}, {0x37, 0xb6, 0x4, &(0x7f0000000380)=""/182}, {0x3ff, 0x29, 0x3, &(0x7f0000000440)=""/41}, {0x3, 0x5e, 0x1, &(0x7f0000000480)=""/94}]}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)={r1}) 22:22:24 executing program 5 (fault-call:1 fault-nth:6): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:24 executing program 2: syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) [ 980.200304] RDX: 0000000020000080 RSI: 00000000c02064b2 RDI: 0000000000000003 [ 980.207562] RBP: 00007fd780b1b1d0 R08: 0000000000000000 R09: 0000000000000000 [ 980.214813] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 980.222100] R13: 00007ffdf06e6dbf R14: 00007fd780b1b300 R15: 0000000000022000 22:22:24 executing program 3: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000200)={0x0, 0xc4, &(0x7f0000000100)=""/196}) [ 980.277135] FAULT_INJECTION: forcing a failure. [ 980.277135] name failslab, interval 1, probability 0, space 0, times 0 [ 980.310673] FAULT_INJECTION: forcing a failure. [ 980.310673] name failslab, interval 1, probability 0, space 0, times 0 [ 980.310960] CPU: 1 PID: 8060 Comm: syz-executor.5 Not tainted 4.14.232-syzkaller #0 [ 980.329677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 980.339032] Call Trace: [ 980.341654] dump_stack+0x1b2/0x281 [ 980.345291] should_fail.cold+0x10a/0x149 [ 980.349439] should_failslab+0xd6/0x130 [ 980.353419] kmem_cache_alloc_trace+0x29a/0x3d0 [ 980.358091] drm_vma_node_allow+0x4e/0x2e0 [ 980.362330] drm_gem_handle_create_tail+0x1a1/0x330 [ 980.367607] ? drm_gem_destroy+0xa0/0xa0 [ 980.371670] vgem_gem_dumb_create+0xe7/0x210 [ 980.376070] drm_mode_create_dumb_ioctl+0x221/0x2b0 [ 980.381074] ? __drm_printfn_debug+0x70/0x70 [ 980.385484] drm_ioctl_kernel+0x14c/0x200 [ 980.389621] drm_ioctl+0x419/0x870 [ 980.393147] ? __drm_printfn_debug+0x70/0x70 [ 980.397536] ? drm_getstats+0x20/0x20 [ 980.401322] ? fsnotify+0x974/0x11b0 [ 980.405027] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 980.409947] ? debug_check_no_obj_freed+0x2c0/0x680 [ 980.414945] ? SyS_write+0x1b7/0x210 [ 980.418730] ? drm_getstats+0x20/0x20 [ 980.422519] do_vfs_ioctl+0x75a/0xff0 [ 980.426310] ? ioctl_preallocate+0x1a0/0x1a0 [ 980.430718] ? lock_downgrade+0x740/0x740 [ 980.434850] ? __fget+0x225/0x360 [ 980.438284] ? do_vfs_ioctl+0xff0/0xff0 [ 980.442248] ? security_file_ioctl+0x83/0xb0 [ 980.446666] SyS_ioctl+0x7f/0xb0 [ 980.450015] ? do_vfs_ioctl+0xff0/0xff0 [ 980.453983] do_syscall_64+0x1d5/0x640 [ 980.457864] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 980.463043] RIP: 0033:0x4665f9 [ 980.466225] RSP: 002b:00007fb2db2da188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 22:22:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) 22:22:24 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000000)={0x43, &(0x7f0000000080)="47d436621060a9f04d380817a6d19083c50c7f809b324a26b23aa3bf8a5d1e661a9135b890b96d199effbf4b473c12d7b05a811de140c08f2c87176bcf6fed9183c0cb"}) 22:22:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, 0x0) 22:22:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, 0x0) [ 980.473927] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 980.481179] RDX: 0000000020000080 RSI: 00000000c02064b2 RDI: 0000000000000003 [ 980.488431] RBP: 00007fb2db2da1d0 R08: 0000000000000000 R09: 0000000000000000 [ 980.495704] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 980.502958] R13: 00007ffd2f7ba08f R14: 00007fb2db2da300 R15: 0000000000022000 [ 980.510318] CPU: 0 PID: 8063 Comm: syz-executor.1 Not tainted 4.14.232-syzkaller #0 [ 980.518125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 22:22:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) [ 980.527480] Call Trace: [ 980.530071] dump_stack+0x1b2/0x281 [ 980.533703] should_fail.cold+0x10a/0x149 [ 980.537857] should_failslab+0xd6/0x130 [ 980.541833] kmem_cache_alloc_trace+0x29a/0x3d0 [ 980.546511] drm_vma_node_allow+0x4e/0x2e0 [ 980.550924] drm_gem_handle_create_tail+0x1a1/0x330 [ 980.555941] ? drm_gem_destroy+0xa0/0xa0 [ 980.560009] vgem_gem_dumb_create+0xe7/0x210 [ 980.564421] drm_mode_create_dumb_ioctl+0x221/0x2b0 [ 980.569440] ? __drm_printfn_debug+0x70/0x70 [ 980.573848] drm_ioctl_kernel+0x14c/0x200 [ 980.577999] drm_ioctl+0x419/0x870 [ 980.581543] ? __drm_printfn_debug+0x70/0x70 [ 980.585988] ? drm_getstats+0x20/0x20 [ 980.590227] ? fsnotify+0x974/0x11b0 [ 980.593940] ? proc_tgid_io_accounting+0x7a0/0x7a0 [ 980.598873] ? debug_check_no_obj_freed+0x2c0/0x680 [ 980.603888] ? SyS_write+0x1b7/0x210 [ 980.607606] ? drm_getstats+0x20/0x20 [ 980.611403] do_vfs_ioctl+0x75a/0xff0 [ 980.615208] ? ioctl_preallocate+0x1a0/0x1a0 [ 980.619611] ? lock_downgrade+0x740/0x740 [ 980.623761] ? __fget+0x225/0x360 [ 980.627217] ? do_vfs_ioctl+0xff0/0xff0 [ 980.631191] ? security_file_ioctl+0x83/0xb0 [ 980.635600] SyS_ioctl+0x7f/0xb0 [ 980.638963] ? do_vfs_ioctl+0xff0/0xff0 [ 980.642935] do_syscall_64+0x1d5/0x640 [ 980.646825] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 980.652010] RIP: 0033:0x4665f9 [ 980.655195] RSP: 002b:00007fd780b1b188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 980.662902] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 980.670168] RDX: 0000000020000080 RSI: 00000000c02064b2 RDI: 0000000000000003 22:22:24 executing program 1 (fault-call:1 fault-nth:7): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, 0x0) 22:22:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x91, &(0x7f0000000100)="70ad94968fee1081853a7412a30f61bef6fce145030bcc1c471153118e12891c4e23b08760e8ce2862c562a38c7292fa186e973a9a05d781ea6c5b9514e7188415e652ba4ebd15d2ce486e18cd5b9ebc3b63281ea8a80438003c35b3f4787c83a5241b940f01cab7a3af1ac65b879dce51ba72e5d3225b9c4f02ca2301a73ffd7412c88c538372e90d67236b8b9e9707b9"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000240)={r3}) r4 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f00000000c0)={r5}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000280)={r5}) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f00000001c0)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:24 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000140)) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000180)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) 22:22:24 executing program 5 (fault-call:1 fault-nth:7): r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:24 executing program 2: syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) [ 980.677542] RBP: 00007fd780b1b1d0 R08: 0000000000000000 R09: 0000000000000000 [ 980.684809] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 980.692075] R13: 00007ffdf06e6dbf R14: 00007fd780b1b300 R15: 0000000000022000 22:22:25 executing program 2: syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000100)={0x27, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) 22:22:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x9, 0x7fffffff, 0x0, 0x1, 0x10000, 0x20], 0x6, 0x80, 0x9, 0x5, 0x80000001, 0x99cc, 0x0, {0x7, 0x2, 0x8, 0x0, 0x0, 0x8000, 0x100, 0x4, 0x9, 0x8, 0x1, 0x8b, 0xcf, 0x5, "3a0c88ea71c3b25bdd70966d28c42787f070086bf5c41be1e91b517ddbb868dc"}}) 22:22:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x511180, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x1, 0x3, 0x4d8}) 22:22:25 executing program 0: ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x50040, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000200), 0x4, 0x108c3) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000100)={0xffffffff, 0x80000001, 0x420c}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r2, 0xc01064c2, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r4, 0xc01064c1, &(0x7f0000000180)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000001c0)={0x6}) 22:22:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000200)={0x0, 0x0, 0x0}) 22:22:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f0000000240)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380), 0x22400, 0x0) openat$cgroup_ro(r4, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r5 = openat$cgroup(r4, &(0x7f00000003c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000440)='io.bfq.weight\x00', 0x2, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x14, r1, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c17000000", @ANYRES16=r1, @ANYBLOB="010028bd7000ffdbdf250a00000005002d0000000000050037000100000005002d000000000005003300010000000500350003000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20}, 0x80) r6 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r1, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004080}, 0x40040a0) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x34, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x801) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.state\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f0000000000)={0x795, 0x7, 0x7}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r6, 0xc00464b4, &(0x7f00000000c0)) 22:22:25 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 22:22:25 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) 22:22:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x4, 0x4, 0x4d8}) 22:22:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d5}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180), 0x20000, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000140)={0x5, 0x5287, 0x3a}) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000000)=[0x800005, 0x1, 0x0, 0x1, 0x1, 0x2, 0x8, 0x2], 0x8, 0x80000001, 0xfffffffb, 0x6, 0x6, 0x0, 0x9, {0x4f6, 0x3a61, 0x4, 0xeb, 0x9, 0x401, 0x44, 0x9, 0x1, 0x6, 0x3, 0x4a, 0x3f, 0xa8d, "b216e100b2611653d173adfabe10a310da31704c479d8c639cc9b2bef7a6fc87"}}) 22:22:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x91, &(0x7f0000000100)="70ad94968fee1081853a7412a30f61bef6fce145030bcc1c471153118e12891c4e23b08760e8ce2862c562a38c7292fa186e973a9a05d781ea6c5b9514e7188415e652ba4ebd15d2ce486e18cd5b9ebc3b63281ea8a80438003c35b3f4787c83a5241b940f01cab7a3af1ac65b879dce51ba72e5d3225b9c4f02ca2301a73ffd7412c88c538372e90d67236b8b9e9707b9"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000240)={r3}) r4 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f00000000c0)={r5}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000280)={r5}) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f00000001c0)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:25 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 22:22:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x20000, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000000)={0xd0, &(0x7f0000000100)="3a1a503a9e5770c619a2bb33df22f84de08b1e5841829dfeb1d721d165dfd1a398c4fa60f97804915f8cc49c7b8a69e9868d4f3ad4e0cc1af9a4f7218dd5fc498c24c6ad1f20242b389344dabf6ec90ba0f0102cf86994bd456172101bc125f4fd5007198751559ad5a4cc74440157d525e225d0a530faead5f5058c18c052296e28273d7d8ac3d70b84ed1031354e3d7ccf9ad48675c16e727cc1b5b13ef4ee2442da5a59690ad252a4f3e1b33447f3d56aeedfc48aeeb67e4867e3de23e9a48018b0d4af5d0b1406977dce54423f64"}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) clock_gettime(0x1, &(0x7f0000000200)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r3, &(0x7f0000000300), 0x2, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r2, 0xc01064c1, &(0x7f0000000240)) openat$cgroup_ro(r1, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) 22:22:25 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 22:22:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x91, &(0x7f0000000100)="70ad94968fee1081853a7412a30f61bef6fce145030bcc1c471153118e12891c4e23b08760e8ce2862c562a38c7292fa186e973a9a05d781ea6c5b9514e7188415e652ba4ebd15d2ce486e18cd5b9ebc3b63281ea8a80438003c35b3f4787c83a5241b940f01cab7a3af1ac65b879dce51ba72e5d3225b9c4f02ca2301a73ffd7412c88c538372e90d67236b8b9e9707b9"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000240)={r3}) r4 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f00000000c0)={r5}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000280)={r5}) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f00000001c0)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:25 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:25 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0xd687, 0x8, 0x3f}) 22:22:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000000c0)=0x1) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x40014) 22:22:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x91, &(0x7f0000000100)="70ad94968fee1081853a7412a30f61bef6fce145030bcc1c471153118e12891c4e23b08760e8ce2862c562a38c7292fa186e973a9a05d781ea6c5b9514e7188415e652ba4ebd15d2ce486e18cd5b9ebc3b63281ea8a80438003c35b3f4787c83a5241b940f01cab7a3af1ac65b879dce51ba72e5d3225b9c4f02ca2301a73ffd7412c88c538372e90d67236b8b9e9707b9"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000240)={r3}) r4 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f00000000c0)={r5}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000280)={r5}) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f00000001c0)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:25 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x0, 0x14, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) 22:22:25 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x301000, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300), 0x3a9a00, 0x0) connect$bt_sco(r1, &(0x7f0000000380), 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) recvfrom$rose(r2, &(0x7f0000000200)=""/226, 0xe2, 0x101, &(0x7f0000000340)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, [@bcast, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_PIE_ON(r4, 0x7005) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYRES16=r4, @ANYRES16=r0, @ANYRES16=r2], 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r0, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000084}, 0x44080) r5 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r5, 0xc00464b4, &(0x7f00000000c0)) 22:22:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240), 0xffffffffffffffff) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280), 0x2042, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r5, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x80, r2, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x28}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8}, {0x8, 0x1, r3}, {0x8}, {0x8}, {0x8}, {0x8, 0x1, r4}, {0x8, 0x1, r6}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x4000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r1, 0x1, 0x70bd2a, 0x4, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x34}, 0x1, 0x0, 0x0, 0x4c051}, 0x8000) r8 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r8, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f00000000c0)={0x9}) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0x2, 0xfff, 0x8, 0x84000, r1}) 22:22:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x91, &(0x7f0000000100)="70ad94968fee1081853a7412a30f61bef6fce145030bcc1c471153118e12891c4e23b08760e8ce2862c562a38c7292fa186e973a9a05d781ea6c5b9514e7188415e652ba4ebd15d2ce486e18cd5b9ebc3b63281ea8a80438003c35b3f4787c83a5241b940f01cab7a3af1ac65b879dce51ba72e5d3225b9c4f02ca2301a73ffd7412c88c538372e90d67236b8b9e9707b9"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000240)={r3}) r4 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f00000000c0)={r5}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000280)={r5}) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f00000001c0)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x1, 0x3, 0x4d8}) 22:22:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f0000000100)={0x100, 0x200, 0x800}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:25 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000140)) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x4b, 0x2140) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000040)={0x2}) syz_open_dev$dri(&(0x7f0000000000), 0xa6, 0x113200) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000080)) 22:22:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) r1 = syz_open_dev$rtc(&(0x7f00000000c0), 0x5, 0x26000) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x85d) 22:22:25 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x0, 0x0, 0xa, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) 22:22:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x3c4}) 22:22:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x91, &(0x7f0000000100)="70ad94968fee1081853a7412a30f61bef6fce145030bcc1c471153118e12891c4e23b08760e8ce2862c562a38c7292fa186e973a9a05d781ea6c5b9514e7188415e652ba4ebd15d2ce486e18cd5b9ebc3b63281ea8a80438003c35b3f4787c83a5241b940f01cab7a3af1ac65b879dce51ba72e5d3225b9c4f02ca2301a73ffd7412c88c538372e90d67236b8b9e9707b9"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000240)={r3}) r4 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f00000000c0)={r5}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000280)={r5}) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f00000001c0)) 22:22:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000240)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000200)={0x100000001, 0xce9, 0x10001}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000400), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000340)={&(0x7f00000002c0)="0ad3e15c7e4a1bebfb8add6a1266674393b356326a4e06a6832b3c3165e42ed961d4a0444c803cdf3c68f802877aeb77dba9384ded164fb34a2eded9338854e2fe120e7decc0806df658c6b858545a41ddc3d5ecafc5b17c09d91f25d57045d9", 0x60, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r2, 0xc01064ac, &(0x7f00000003c0)={r3, 0x15, &(0x7f0000000380)=""/21}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x40000, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\b', @ANYRES16=r0, @ANYBLOB="000128bd7000fcdbdf2503000000080001000000000008000100000000000c00078008000100", @ANYRES32=r4, @ANYBLOB="0c00040003a0000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20004050}, 0x404088c) 22:22:25 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) 22:22:25 executing program 1: ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x6a0000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r1, 0xc01064c5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, r3, 0x0, r5, 0x0, 0x0], 0x9}) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r6, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r2, 0xc01064c2, &(0x7f0000000180)={r3, 0x0, r4}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r6, 0xc01064c5, &(0x7f0000000200)={&(0x7f00000001c0)=[r3, r5, r7, r5, r3], 0x5}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:25 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x800, 0x88281) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) 22:22:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x91, &(0x7f0000000100)="70ad94968fee1081853a7412a30f61bef6fce145030bcc1c471153118e12891c4e23b08760e8ce2862c562a38c7292fa186e973a9a05d781ea6c5b9514e7188415e652ba4ebd15d2ce486e18cd5b9ebc3b63281ea8a80438003c35b3f4787c83a5241b940f01cab7a3af1ac65b879dce51ba72e5d3225b9c4f02ca2301a73ffd7412c88c538372e90d67236b8b9e9707b9"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000240)={r3}) r4 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f00000000c0)={r5}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000280)={r5}) 22:22:25 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) 22:22:25 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x6900, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x43, 0x4d8}) 22:22:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x1, 0x201, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:25 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, 0xef, 0xffffffffffffffff}) 22:22:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000000)={0x1, 0x988c, 0xa57, 0x80, 0xaa, 0x1, 0x9}) 22:22:25 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x3ffffffffffffd, 0x40000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x50000, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x4000, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r1, 0xc01064c2, &(0x7f0000000080)={0x0, 0x0, r2}) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0), 0x400, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) 22:22:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x91, &(0x7f0000000100)="70ad94968fee1081853a7412a30f61bef6fce145030bcc1c471153118e12891c4e23b08760e8ce2862c562a38c7292fa186e973a9a05d781ea6c5b9514e7188415e652ba4ebd15d2ce486e18cd5b9ebc3b63281ea8a80438003c35b3f4787c83a5241b940f01cab7a3af1ac65b879dce51ba72e5d3225b9c4f02ca2301a73ffd7412c88c538372e90d67236b8b9e9707b9"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000240)={r3}) r4 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000280)={r5}) 22:22:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x301000, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r1, 0x40045010, &(0x7f00000014c0)=0x1ff) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001480)={0x6, &(0x7f00000000c0)=""/76, &(0x7f00000013c0)=[{0x81, 0x0, 0xffff}, {0xa8f6, 0xf5, 0xffffffff, &(0x7f0000000140)=""/245}, {0x6, 0x3f, 0x6bc, &(0x7f0000000240)=""/63}, {0x9, 0xba, 0x1000, &(0x7f0000000280)=""/186}, {0xffff, 0x1000, 0xfffffff9, &(0x7f0000000340)=""/4096}, {0x9a, 0x75, 0x4e51, &(0x7f0000001340)=""/117}]}) 22:22:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x91, &(0x7f0000000100)="70ad94968fee1081853a7412a30f61bef6fce145030bcc1c471153118e12891c4e23b08760e8ce2862c562a38c7292fa186e973a9a05d781ea6c5b9514e7188415e652ba4ebd15d2ce486e18cd5b9ebc3b63281ea8a80438003c35b3f4787c83a5241b940f01cab7a3af1ac65b879dce51ba72e5d3225b9c4f02ca2301a73ffd7412c88c538372e90d67236b8b9e9707b9"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000240)={r3}) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000280)) 22:22:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x8, 0x1400) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000100)={0x0, &(0x7f0000000080)}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x1, 0x3, 0x4d8}) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 22:22:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) r1 = syz_open_dev$dri(&(0x7f0000000000), 0xff, 0x10a02) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000100), 0x0, 0x7, 0x8, 0xffffffff, 0x3, 0x0, 0x0, {0x5, 0xe3b, 0xffd4, 0x9, 0xf2, 0x7, 0x9, 0xc3b7, 0x4, 0x92, 0x87, 0x1, 0x73803d67, 0x2, "12f15e3f6b81ebaf8d8163cde197cb762becfac079b5d5a4f30c9089c5302586"}}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:25 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) 22:22:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x65a, 0x400000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:25 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xef, 0xffffffffffffffff}) 22:22:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x91, &(0x7f0000000100)="70ad94968fee1081853a7412a30f61bef6fce145030bcc1c471153118e12891c4e23b08760e8ce2862c562a38c7292fa186e973a9a05d781ea6c5b9514e7188415e652ba4ebd15d2ce486e18cd5b9ebc3b63281ea8a80438003c35b3f4787c83a5241b940f01cab7a3af1ac65b879dce51ba72e5d3225b9c4f02ca2301a73ffd7412c88c538372e90d67236b8b9e9707b9"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000240)={r3}) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000280)) 22:22:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0xffffffff, 0x3, 0x4d8}) 22:22:25 executing program 0: openat$ion(0xffffffffffffff9c, &(0x7f0000000000), 0x206800, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x321081, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000140)={0x9, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) 22:22:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x8, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x6, 0x80, 0xffffffff, 0x7], 0x4, 0x5, 0x2, 0x6, 0x0, 0x80, 0x200, {0x38770, 0x8, 0x4, 0x9d1, 0x3, 0x8, 0x9, 0x7, 0x1, 0x0, 0x3, 0xff21, 0x8, 0x2, "d0117202cbb8873e690bc72995c94e95e345aa3d8e14a614be4e8925654a346e"}}) 22:22:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1b6b48f6cb5eb22f5f00042abd7000fbdbdf25020000000900010073797a3200000000140002006e657464657673696d300000000000000900010073797a32000000000900030073797a310000000014000200626f6e645f736c"], 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x40) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:25 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef, 0xffffffffffffffff}) 22:22:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x91, &(0x7f0000000100)="70ad94968fee1081853a7412a30f61bef6fce145030bcc1c471153118e12891c4e23b08760e8ce2862c562a38c7292fa186e973a9a05d781ea6c5b9514e7188415e652ba4ebd15d2ce486e18cd5b9ebc3b63281ea8a80438003c35b3f4787c83a5241b940f01cab7a3af1ac65b879dce51ba72e5d3225b9c4f02ca2301a73ffd7412c88c538372e90d67236b8b9e9707b9"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000240)={r3}) syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000280)) 22:22:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x7f2, 0x3, 0x4d8}) 22:22:25 executing program 0: sysinfo(&(0x7f0000000040)=""/30) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000080)={0x1}) syz_open_dev$video(&(0x7f0000000000), 0x401, 0x10000) 22:22:25 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 22:22:25 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480), 0x2884c0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000100)={0x3, 0x9, 0x4694}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0), 0x40081, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r3, 0xc02064a4, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000500)=[0x3ff, 0x3, 0x4], &(0x7f0000000540)=[0x8, 0xffba, 0xfd3f], &(0x7f0000000580)=[0x9f4]}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r2, 0xc01064c5, &(0x7f0000000440)={&(0x7f0000000400)=[0x0], 0x1}) socketpair(0x29, 0x0, 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r1, 0x3b70, &(0x7f0000000080)={0x18, 0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x1, 0x1000003, 0x4d8}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x8800, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="0ee45c8d0037c44276a2baec72d11b5fcf435f1a457a074d0926e97c317b004fea2919b655e2057b8f0efb5293462ed660270924f63965a3e5e8b1a1201b9a39d2614c31efecf815260b0d47ecce331039584aa7850134b4cbd95fa9aa9f", @ANYRES16=0x0, @ANYBLOB="00042dbd7000fddbdf25d73266174762d5479601000008003c00850600"/38], 0x34}, 0x1, 0x0, 0x0, 0x24000800}, 0x24000804) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x280000, 0x0) mq_unlink(&(0x7f0000000140)='\\\'\x00') openat$cgroup_ro(r5, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$sock_rose_SIOCADDRT(r5, 0x890b, &(0x7f00000001c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x6, @bcast, @bpq0, 0x4, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @null, @null, @bcast, @bcast, @bcast]}) 22:22:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x91, &(0x7f0000000100)="70ad94968fee1081853a7412a30f61bef6fce145030bcc1c471153118e12891c4e23b08760e8ce2862c562a38c7292fa186e973a9a05d781ea6c5b9514e7188415e652ba4ebd15d2ce486e18cd5b9ebc3b63281ea8a80438003c35b3f4787c83a5241b940f01cab7a3af1ac65b879dce51ba72e5d3225b9c4f02ca2301a73ffd7412c88c538372e90d67236b8b9e9707b9"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000240)={r3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000280)={r4}) 22:22:25 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000680)={&(0x7f0000000340)=[0x3f, 0xed], 0x2, 0x900, 0x8000, 0x7, 0xfff, 0x2, 0x8, {0x10001, 0x1ff, 0x0, 0xff, 0x9, 0x80, 0x80, 0x5, 0x5, 0x7, 0x7, 0x4000, 0x4, 0x4, "76a69164b6778241f8d69c38427d992dc14cf122cf05e163c0c332bd8e5e670b"}}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f00000001c0)={&(0x7f0000000240)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], 0x4, 0x3, 0x4, 0x0, 0x8f2}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r1, 0xc01064c1, &(0x7f00000002c0)={0x0, 0x0, r1}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000440)={r5, 0x1, r2}) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE(r4, 0xc01064c2, &(0x7f0000000480)={r6}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000600)={&(0x7f0000000000), &(0x7f0000000000), &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3d, 0x4, 0x0, 0x10002}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380), 0x7918c0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000540)={0x5, 0x6, 0x2}) openat$cgroup_ro(r7, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400), 0x8000, 0x0) openat$cgroup_ro(r7, &(0x7f00000003c0)='freezer.self_freezing\x00', 0x0, 0x0) 22:22:25 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)) 22:22:25 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r3}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000000)={r3}) 22:22:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000000)=[0xdb9, 0x1, 0xffff, 0x401, 0x8001, 0x3], 0x6, 0x8cb5, 0xfffff849, 0x2, 0x1, 0x400, 0x8, {0x5, 0xffff, 0xf000, 0x0, 0x3, 0x8000, 0x9, 0x4, 0x7, 0x2, 0x381f, 0x6, 0x9, 0xb3b, "42700e80ef8afe978324da31914fd8c5d732ff1e3dfb74672c9d481e0a5e090d"}}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x91, &(0x7f0000000100)="70ad94968fee1081853a7412a30f61bef6fce145030bcc1c471153118e12891c4e23b08760e8ce2862c562a38c7292fa186e973a9a05d781ea6c5b9514e7188415e652ba4ebd15d2ce486e18cd5b9ebc3b63281ea8a80438003c35b3f4787c83a5241b940f01cab7a3af1ac65b879dce51ba72e5d3225b9c4f02ca2301a73ffd7412c88c538372e90d67236b8b9e9707b9"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000240)={r3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000280)={r4}) 22:22:25 executing program 5: ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000200)) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1000, 0x400242) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x3, 0x124d8}) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$link(0x8, r2, r3) 22:22:25 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x109302, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000000c0)) 22:22:26 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x0, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="1b6b48f6cb5eb22f5f00042abd7000fbdbdf25020000000900010073797a3200000000140002006e657464657673696d300000000000000900010073797a32000000000900030073797a310000000014000200626f6e645f736c"], 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, 0x0, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x40) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) 22:22:26 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) connect$rose(r1, &(0x7f00000002c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x40) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000180)=[0x0], 0x4, 0x2, 0x4, 0x0, 0x81}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x2400, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r3, 0xc01064ab, &(0x7f0000000280)={0x1f, 0x1, 0x200}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x40}) 22:22:26 executing program 0: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000240), 0x100000000005, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x2}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) 22:22:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x91, &(0x7f0000000100)="70ad94968fee1081853a7412a30f61bef6fce145030bcc1c471153118e12891c4e23b08760e8ce2862c562a38c7292fa186e973a9a05d781ea6c5b9514e7188415e652ba4ebd15d2ce486e18cd5b9ebc3b63281ea8a80438003c35b3f4787c83a5241b940f01cab7a3af1ac65b879dce51ba72e5d3225b9c4f02ca2301a73ffd7412c88c538372e90d67236b8b9e9707b9"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000240)={r3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000280)={r4}) 22:22:26 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x80, 0xf9, 0xff, 0x1, 0x2, 0x0, 0x5, 0x1000, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x7fff, 0x1, @perf_bp={&(0x7f00000000c0)}, 0x40098, 0x83, 0x9, 0x4, 0xffffffffffffffe0, 0x2df2, 0x1, 0x0, 0x2, 0x0, 0x80}, 0xffffffffffffffff, 0xa, r0, 0x8) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000180)={0x1, 0x1, {0x3, 0x1d, 0x11, 0xf, 0x1, 0xf22, 0x3, 0x74, 0xffffffffffffffff}}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x6, 0x0, 0x1}) r2 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) 22:22:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000100)=0x7) r3 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f00000000c0)={r4}) r5 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r5, 0xc00464b4, &(0x7f00000000c0)={r6}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000140)={r6}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000180)={0x14}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r7, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r7, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x1, 0x4, 0x3}}, 0x26) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000280)={0x3, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=[0x5, 0xec, 0xb, 0x3], &(0x7f0000000200)=[0x2, 0x0, 0x1a, 0x6, 0xfff, 0x327]}) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) 22:22:26 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x91, &(0x7f0000000100)="70ad94968fee1081853a7412a30f61bef6fce145030bcc1c471153118e12891c4e23b08760e8ce2862c562a38c7292fa186e973a9a05d781ea6c5b9514e7188415e652ba4ebd15d2ce486e18cd5b9ebc3b63281ea8a80438003c35b3f4787c83a5241b940f01cab7a3af1ac65b879dce51ba72e5d3225b9c4f02ca2301a73ffd7412c88c538372e90d67236b8b9e9707b9"}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r2 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f00000000c0)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000240)={r3}) r4 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f00000000c0)={r5}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00464b4, &(0x7f0000000280)={r5}) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f00000001c0)) 22:22:26 executing program 0: syz_open_dev$dri(&(0x7f0000000240), 0x0, 0x0) 22:22:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0x91, &(0x7f0000000100)="70ad94968fee1081853a7412a30f61bef6fce145030bcc1c471153118e12891c4e23b08760e8ce2862c562a38c7292fa186e973a9a05d781ea6c5b9514e7188415e652ba4ebd15d2ce486e18cd5b9ebc3b63281ea8a80438003c35b3f4787c83a5241b940f01cab7a3af1ac65b879dce51ba72e5d3225b9c4f02ca2301a73ffd7412c88c538372e90d67236b8b9e9707b9"}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) r1 = syz_open_dev$dri(&(0x7f00000002c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f00000000c0)={r2}) r3 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r1, 0xc00464b4, &(0x7f0000000280)={r4}) 22:22:26 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000), 0xa5fa, 0x4c000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x3, 0x1, 0x6}) 22:22:26 executing program 5: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x85, 0x5, 0xfff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000140)={&(0x7f0000000100)=[0x7, 0x3f], 0x2, 0x0, 0x9f29, 0x101, 0x3ff, 0x7, 0x21, {0x5, 0x7, 0xffff, 0xff, 0x4, 0x3, 0x80, 0x3, 0x6, 0x401, 0x100, 0x8, 0x3, 0x7ff, "4bd38543f0be77794eed70a88e00ccadc739c19a55e3f56045cdf7160edab25b"}}) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f00000000c0)=0xe91) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f0000000200), 0x2, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000080)) [ 981.946369] ================================================================== [ 981.953951] BUG: KASAN: use-after-free in vgem_gem_dumb_create+0x200/0x210 [ 981.960964] Read of size 8 at addr ffff8880aac83940 by task syz-executor.4/8327 [ 981.968402] [ 981.970031] CPU: 1 PID: 8327 Comm: syz-executor.4 Not tainted 4.14.232-syzkaller #0 [ 981.977821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 981.987169] Call Trace: [ 981.989764] dump_stack+0x1b2/0x281 [ 981.993662] print_address_description.cold+0x54/0x1d3 [ 981.998944] kasan_report_error.cold+0x8a/0x191 [ 982.003617] ? vgem_gem_dumb_create+0x200/0x210 [ 982.008284] __asan_report_load8_noabort+0x68/0x70 [ 982.013221] ? vgem_gem_dumb_create+0x200/0x210 [ 982.017899] vgem_gem_dumb_create+0x200/0x210 [ 982.022399] drm_mode_create_dumb_ioctl+0x221/0x2b0 [ 982.027417] ? __drm_printfn_debug+0x70/0x70 [ 982.031827] drm_ioctl_kernel+0x14c/0x200 [ 982.035977] drm_ioctl+0x419/0x870 [ 982.039517] ? __drm_printfn_debug+0x70/0x70 22:22:26 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0xc4ec0dd8, 0x3, 0x1f}) 22:22:26 executing program 1: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, &(0x7f0000000180)={&(0x7f0000000000)=[0x0, 0x0], &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x1, 0x2, 0x4, 0x0, 0x7fff}) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x621, 0x8, 0x4}) 22:22:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x4ad00) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) [ 982.043926] ? drm_getstats+0x20/0x20 [ 982.047732] ? futex_exit_release+0x220/0x220 [ 982.052227] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 982.057333] ? debug_check_no_obj_freed+0x2c0/0x680 [ 982.062359] ? drm_getstats+0x20/0x20 [ 982.066178] do_vfs_ioctl+0x75a/0xff0 [ 982.069982] ? ioctl_preallocate+0x1a0/0x1a0 [ 982.074388] ? lock_downgrade+0x740/0x740 [ 982.078537] ? __fget+0x225/0x360 [ 982.081993] ? do_vfs_ioctl+0xff0/0xff0 [ 982.085969] ? security_file_ioctl+0x83/0xb0 [ 982.090378] SyS_ioctl+0x7f/0xb0 22:22:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x100, 0x349400) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="ec04a1c55ca95bd0d3652626c30f9ee5be450f1c8e19c336238f62dac23edd83eb1538b7c1b24e19795b445c6fc9be8bb08e85afd2beb63a6f97d730c486de119608f4bd998b285ebf66703495e6d54dc4a5489cc82ace53250577b62b944a7eb9aadea6dbc6d5ba567786ff6c423227d52fb0a75eceb88243e21b9a3008b318996050cb63d5db18e1bbb05193d7d25cdfa2810278c5bd336a512f349b6880f4edc057d674808fe2", 0xa8, 0x0}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r3, 0xc01064c1, &(0x7f0000000300)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r1, 0xc01064ac, &(0x7f00000002c0)={r2, 0xe5, &(0x7f00000001c0)=""/229}) 22:22:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x400, 0x10000) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x4000000, 0x4, 0x0, 0x0}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f0000000180)={0x1, 0x1000, 0x5, 0x0, 0xfff, 0xffff6558, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000000c0)={r1}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000005c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000440)={0x0, &(0x7f0000000340)=""/55, &(0x7f0000000400)}) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xf1, &(0x7f0000000200)="7c916559800b65e1abd8c94c0be63d4cadc5bf57e95fde21972e43ec55126a41f1c106eca683d5af01095e47ef6e4cb877ba2aa2f36bcf3708d6c410773addf45c9affee4de06ad5fad5686feaff9fa587d31c374f97dc21f491e3b27956e976e9a211ceea5f2019ea8467a832fa87e57ef3717cb3127490c7693e818cbc06ed675a6929a4a5b3b8ccb54549b86e4008b848e17a4e2049d7db850b81086c89051235f4d0c97b4537123e50f4fa69aad0b1f6f34678cade10e953b40f544af214b36750c68ee8aa61d78c7e96672c19ab928181983715882be5b6b8ae46a78c9900"/241}) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f00000001c0)=""/59, &(0x7f0000000300)=0x3b) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)) [ 982.093739] ? do_vfs_ioctl+0xff0/0xff0 [ 982.097711] do_syscall_64+0x1d5/0x640 [ 982.101606] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 982.106807] RIP: 0033:0x4665f9 [ 982.109992] RSP: 002b:00007f1bdc5fc188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 982.117700] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 982.124971] RDX: 0000000020000080 RSI: 00000000c02064b2 RDI: 0000000000000005 [ 982.132500] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 982.139799] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 22:22:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x1, 0x3, 0x4d8}) [ 982.147179] R13: 00007ffcd9bc449f R14: 00007f1bdc5fc300 R15: 0000000000022000 [ 982.154461] [ 982.156084] Allocated by task 8327: [ 982.159711] kasan_kmalloc+0xeb/0x160 [ 982.163503] kmem_cache_alloc_trace+0x131/0x3d0 [ 982.168162] __vgem_gem_create+0x44/0xe0 [ 982.172223] vgem_gem_dumb_create+0xc5/0x210 [ 982.176735] drm_mode_create_dumb_ioctl+0x221/0x2b0 [ 982.181754] drm_ioctl_kernel+0x14c/0x200 [ 982.185893] drm_ioctl+0x419/0x870 [ 982.189422] do_vfs_ioctl+0x75a/0xff0 [ 982.193223] SyS_ioctl+0x7f/0xb0 [ 982.196587] do_syscall_64+0x1d5/0x640 [ 982.200505] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 982.205679] [ 982.207423] Freed by task 8327: [ 982.210706] kasan_slab_free+0xc3/0x1a0 [ 982.214677] kfree+0xc9/0x250 [ 982.217784] drm_gem_object_free+0x8f/0x150 [ 982.222098] drm_gem_object_put_unlocked+0xc3/0x160 [ 982.227092] vgem_gem_dumb_create+0xf2/0x210 [ 982.231484] drm_mode_create_dumb_ioctl+0x221/0x2b0 [ 982.236486] drm_ioctl_kernel+0x14c/0x200 [ 982.240613] drm_ioctl+0x419/0x870 [ 982.244138] do_vfs_ioctl+0x75a/0xff0 [ 982.247917] SyS_ioctl+0x7f/0xb0 [ 982.251313] do_syscall_64+0x1d5/0x640 [ 982.255240] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 982.260405] [ 982.262013] The buggy address belongs to the object at ffff8880aac83840 [ 982.262013] which belongs to the cache kmalloc-512 of size 512 [ 982.274653] The buggy address is located 256 bytes inside of [ 982.274653] 512-byte region [ffff8880aac83840, ffff8880aac83a40) [ 982.286514] The buggy address belongs to the page: [ 982.291443] page:ffffea0002ab20c0 count:1 mapcount:0 mapping:ffff8880aac830c0 index:0xffff8880aac83d40 [ 982.300885] flags: 0xfff00000000100(slab) [ 982.305028] raw: 00fff00000000100 ffff8880aac830c0 ffff8880aac83d40 0000000100000004 [ 982.312902] raw: ffffea0002892f20 ffffea0002ae5be0 ffff88813fe80940 0000000000000000 [ 982.320870] page dumped because: kasan: bad access detected [ 982.326557] [ 982.328160] Memory state around the buggy address: [ 982.333072] ffff8880aac83800: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 982.340917] ffff8880aac83880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 982.348258] >ffff8880aac83900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 982.355596] ^ [ 982.361023] ffff8880aac83980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 982.368360] ffff8880aac83a00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 982.375696] ================================================================== [ 982.383053] Disabling lock debugging due to kernel taint [ 982.402020] Kernel panic - not syncing: panic_on_warn set ... [ 982.402020] [ 982.409397] CPU: 1 PID: 8327 Comm: syz-executor.4 Tainted: G B 4.14.232-syzkaller #0 [ 982.418409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 982.427754] Call Trace: [ 982.430344] dump_stack+0x1b2/0x281 [ 982.433971] panic+0x1f9/0x42d [ 982.437157] ? add_taint.cold+0x16/0x16 [ 982.441124] ? ___preempt_schedule+0x16/0x18 [ 982.445530] kasan_end_report+0x43/0x49 [ 982.449500] kasan_report_error.cold+0xa7/0x191 [ 982.454169] ? vgem_gem_dumb_create+0x200/0x210 [ 982.458834] __asan_report_load8_noabort+0x68/0x70 [ 982.463763] ? vgem_gem_dumb_create+0x200/0x210 [ 982.468423] vgem_gem_dumb_create+0x200/0x210 [ 982.472949] drm_mode_create_dumb_ioctl+0x221/0x2b0 [ 982.477962] ? __drm_printfn_debug+0x70/0x70 [ 982.482365] drm_ioctl_kernel+0x14c/0x200 [ 982.486509] drm_ioctl+0x419/0x870 [ 982.490048] ? __drm_printfn_debug+0x70/0x70 [ 982.494456] ? drm_getstats+0x20/0x20 [ 982.498255] ? futex_exit_release+0x220/0x220 [ 982.502750] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 982.507849] ? debug_check_no_obj_freed+0x2c0/0x680 [ 982.512858] ? drm_getstats+0x20/0x20 [ 982.516638] do_vfs_ioctl+0x75a/0xff0 [ 982.520430] ? ioctl_preallocate+0x1a0/0x1a0 [ 982.524815] ? lock_downgrade+0x740/0x740 [ 982.528949] ? __fget+0x225/0x360 [ 982.532387] ? do_vfs_ioctl+0xff0/0xff0 [ 982.536345] ? security_file_ioctl+0x83/0xb0 [ 982.540746] SyS_ioctl+0x7f/0xb0 [ 982.544092] ? do_vfs_ioctl+0xff0/0xff0 [ 982.548049] do_syscall_64+0x1d5/0x640 [ 982.551925] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 982.557097] RIP: 0033:0x4665f9 [ 982.560263] RSP: 002b:00007f1bdc5fc188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 982.568038] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 982.575295] RDX: 0000000020000080 RSI: 00000000c02064b2 RDI: 0000000000000005 [ 982.582558] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 982.589804] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 982.597054] R13: 00007ffcd9bc449f R14: 00007f1bdc5fc300 R15: 0000000000022000 [ 982.605230] Kernel Offset: disabled [ 982.608859] Rebooting in 86400 seconds..