=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf, 0x6000000}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:54 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x18b, 0x20000) signalfd(r0, &(0x7f0000000040)={0xba38}, 0x8) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:06:54 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x22, 0x22, 0x0) 05:06:54 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf, 0xd40a0000}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000008b, 0x0) 05:06:54 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000040), r1, &(0x7f00000000c0)=0xffffffffffe, 0x9719, 0x5) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:06:54 executing program 5: r0 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000001c0)="c9b07a6da09589a31b88e36ac83bb6bbdf90ef62c1556dcc3a2dd2da6f787dcf8d5fc7eb3efe9ae4516b1b1273a2b9f6f943bc36fe80c6a9e76774ee38a548e9f3e6ee01884456ab8538dd0a15177a5aaa7782143d476065c23e932757b0c261d5ca28babaf36d0af7cd8b7e59dae7ec7f51916dee4ab64e9439b3a795c535d63fb201de63422fd82dd88108fae3e3fbbb0f82b69956b9ada5", 0x99, r0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@xdp, &(0x7f0000000280)=0x80, 0x80000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={r2, @in={{0x2, 0x4e23, @remote}}, 0x401, 0x6, 0x8000, 0x3, 0x50}, &(0x7f0000000400)=0x98) 05:06:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000c500) 05:06:54 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x140, 0x22, 0x0) 05:06:54 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x20, 0x24000) eventfd(0x5) 05:06:54 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf, 0xac0b}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:54 executing program 1: r0 = add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000001280)="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", 0x15, 0xfffffffffffffffb) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x3ff, 0x6, 0x78, 0x2, 0x7c3, 0xfffffffffffffffa, 0x5, {0x0, @in={{0x2, 0x4e24, @local}}, 0x3, 0x6, 0xe43, 0xffffffff, 0xd69}}, &(0x7f0000000080)=0xb0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000300)={r2, 0xd0, &(0x7f0000000200)=[@in={0x2, 0x4e20}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @rand_addr=0x8}, @in6={0xa, 0x4e20, 0xce1, @dev={0xfe, 0x80, [], 0xf}, 0x3}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e24, 0x2, @loopback, 0x8}, @in={0x2, 0x4e23, @rand_addr=0x5}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x1}, @in6={0xa, 0x4e22, 0x6, @ipv4={[], [], @local}, 0x2}]}, &(0x7f0000000340)=0xc) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000001240)={'\x00', 0x3}, &(0x7f0000001200)='user\x00', r0) 05:06:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002900) 05:06:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000170, 0x0) [ 430.447180] QAT: Invalid ioctl 05:06:54 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x182, 0x22, 0x0) 05:06:54 executing program 5: r0 = add_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="7b996cf1c33b032a70ce73453b0a74a0cb21df8f06989c91816f04bc8eb81d43019366aaee5816175ced087d3ad68dc99e4cc464922775bd6c7dde3ec2e6e4c7d412d8b61cccc45a8c9e98c814", 0x4d, 0xfffffffffffffffd) request_key(&(0x7f0000000d00)="640a0665736f6c76657200", &(0x7f0000000140), &(0x7f0000000000)='user\x00', r0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/dlm_plock\x00', 0x100fff, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000d40)) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/vhci\x00', 0x200000, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000e80)={0xca, {{0x2, 0x4e21, @remote}}, 0x1, 0x9, [{{0x2, 0x4e22, @rand_addr}}, {{0x2, 0x4e24, @remote}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e23}}, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e20, @multicast2}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21}}]}, 0x50c) sendmsg$rds(r2, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=""/158, 0x9e}], 0x1, &(0x7f0000000c00)=[@cswp={0x58, 0x114, 0x7, {{0x7, 0x5}, &(0x7f0000000340)=0x2, &(0x7f0000000380)=0x9, 0x100000001, 0x2, 0xfffffffffffffff7, 0x2, 0x4, 0x7}}, @rdma_args={0x48, 0x114, 0x1, {{0x7, 0x2}, {&(0x7f00000003c0)=""/159, 0x9f}, &(0x7f0000000b40)=[{&(0x7f0000000480)=""/253, 0xfd}, {&(0x7f0000000580)=""/155, 0x9b}, {&(0x7f0000000640)=""/125, 0x7d}, {&(0x7f00000006c0)=""/156, 0x9c}, {&(0x7f0000000780)=""/224, 0xe0}, {&(0x7f0000000880)=""/65, 0x41}, {&(0x7f0000000900)=""/160, 0xa0}, {&(0x7f00000009c0)=""/187, 0xbb}, {&(0x7f0000000a80)=""/164, 0xa4}], 0x9, 0x9}}], 0xa0, 0x10}, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000000c0)) [ 430.472438] QAT: Invalid ioctl 05:06:54 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf, 0xc40d}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000d4, 0x0) 05:06:54 executing program 1: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'\x00', 0x0}, &(0x7f0000000180)='user\x00', 0xfffffffffffffff9) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 05:06:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000d700) 05:06:54 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x6) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x6) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:06:54 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6d, 0x22, 0x0) 05:06:54 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x44) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f0000000080)={0x3, 0x2c01}) 05:06:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002d01) 05:06:54 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf, 0x7000000}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000178, 0x0) 05:06:55 executing program 5: r0 = request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)="3c4cd52b4021b067cba6427281978d447e1756d9db6f8a285501bbbd95dd350f55750864710a9b67e57406d23716a2b2076586221029b8b30c7dbc76b41761a02d498f500e354e918ad49c5ab910d83c210669756287078760afcc7b503924d028c4657a13edcc3259c73c4d6425d8b98bddec88aeabeef214a9bab36b4be0fadfd163", 0x83, r0) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000280)={0x0, 0x8, [], @raw_data=[0xb68, 0x5, 0x1f, 0x8, 0xfffffffffffffffd, 0x9, 0x1, 0x6, 0xffff, 0x2, 0xe9, 0x5, 0x3, 0x5, 0x0, 0x0, 0xb369, 0x4, 0x10001, 0x81d1510, 0x9, 0x3f, 0x7, 0x3, 0x8000, 0x4, 0x7, 0x8, 0x1, 0x4, 0x8000, 0x401]}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x1) 05:06:55 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x480000, 0x80) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:06:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000007a01) 05:06:55 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1c3, 0x22, 0x0) 05:06:55 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf, 0x9000000}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:55 executing program 5: r0 = add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) ptrace$setsig(0x4203, r1, 0x5, &(0x7f0000000200)={0x1ff, 0xff, 0xaf4, 0x8000}) request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)='em1%\x00', r0) request_key(&(0x7f00000001c0)='blacklist\x00', &(0x7f00000000c0)={'\x00', 0x2}, &(0x7f0000000080)='user\x00', 0xfffffffffffffffb) 05:06:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000283, 0x0) 05:06:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000003e00) 05:06:55 executing program 1: request_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000140), &(0x7f0000000040)='\x00', 0xfffffffffffffffb) 05:06:55 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf, 0xb5c}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:55 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2002, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x408000}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)=ANY=[@ANYBLOB="460081af", @ANYRES16=r1, @ANYBLOB="240029bd7000fbdbdf25080000002400020008000700ff010000080009006c32889008000b000a00000008000500000000001400020008000900ff03000008000900e4f7ffff0800050086140000"], 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x8000) syz_open_dev$vcsn(&(0x7f00000013c0)='/dev/vcs#\x00', 0x6, 0x60403) clone(0xb0000400, &(0x7f00000001c0)="1a99d0ec942a9df2edce7c142219cef01010d27c989349eba561a46ae9253e2a8ad773c8b029499d06a3a3a598de451e71bd25b4715aa6e07e09124330ecb63fb1b346716e6dbffbe90941e5fa398ccd576b528881e722623950b4155033f0cb790b526e47dcfbeb38b090aeb19200774cb8eae5d4e2b2e7d0d02a256eee6be48c08a15aaef081833e7b1a865ba5c4c4c919d0b07b803817f941bd845073a94d949e1e227dc9ddd8dd66f07e00e85783279de681dcefbfa9138f858114d1606f7907593522302bf4f109a8660ba339292f9168461326d629b4dac8a6b62fddeb043da3c3a8fc6d92470d570b26c0bc062d6befc4fa9edc46b0ce2bbf02e293856bb1f91353138f17a6af6ef83ba1526de7fc159a79d0e8b8d8d687bd76351cad1ac7c1825b4a97b7fd742252973b9f12170a698f95b61459108f806b46d6d04efef3add9da9adc5787306ed316c92f0bd86ac8ac64d5912fc2eea76e33a0c4303e3992b817d38d980c0c2faff265c9fd5aee08733e1177c82588f2cc2aef29f4ebbf36491d9f525d4d879b7218a584c255dd5c0108b9822f567eeb745b0fbc98f9802601c276e35b41e7ec86b4609baaaa92330bdd62074afccb095dfa3be83b42cc5118ccf81a4d61b765e5a77b451237f846bf8e506deb52e287181b7af74a956e024d1745ab12130114999dfb5df5e61590b4ed745c170c11f6dfc27d9dcb9da11290f21adecf7178d225e3505531693e4c23b7e755cb44bb80ee613c0c7e5b1b226f3d49bc87331a67dee1d65c6cc82fc4cffedae9ea5a9c500214be97a8ea036c73a53de4a928ddf056ff3cf2df205d779c77d17636dc2e76255d7c2a4aa4a8565cd601c77ffd3e02ca870190d54111b62a4c61be33fab17719d5318f54d4ceb7b99d88af7e6cc82e8bab700d9ab21174a7a3c47fd06660cbcb5fcee435759c4ecb6fc8b46c389863e6aee7dc13034c08a7e8e4d81cabf5fd3cbaa52b15b6fd017ae7d84e3ffb8d7abbf0fab235f42db225fb7edfea1d8cdcd3d3125fd21bd952f5af10d3ac666d69e2bee03ec164651e7ecd4f5da454d085640c4648f19404380e7eca4c3a7dfc8ff6c71a00c4688423ee80b2c3f15ef7f9e7f644bfce38c3736e53e2dc47d4ec228b929a653b0fc362359614727062fcc01d0dbec261a96bf26ccb6c6c30f7b2a877c2d0c5c514d9c7671282849478549df33993c25d911a71cbb006e91de54b26b1c6b0e91246b942d02cbfba9f5585fc7900a3aeaa9c03941175e318bca71c040e557543a65e3e5e4d6fb1e2bf0dec3474617bbf0b8e60eb4f42801b0701d533e1948ed9bc9f3e48b2a001f7765ae006968672181b4d9605207b767de529dba5efa283a28603bf703f8b5fa174c8ee59a5aa19ef9ef52a77d0c54ddb2c72b8fef47858d5b5af77da5bae323f2a2a52e1c4f27a7837418a66e1f4b1ab9e8c40563ac4a8f1f384c710157185144905875a8a32b0554391b99cefe79aff25a9c4dda1623c57f7c77f8202bfc1ce2e2a5c053d068ae5fbaa1210797b4126857176955e186bb3a8763a20e0e127837942ee916af4609b6267266aba81f051f60d4b7980448ec42c9bde3d28b306d22ed8663988edd32e442d68298019e846edbabd63dd505d1076da60d292eb5ecd7359f81e18cced1d2eaacbb1038a535b0b9dfe4234b1535bdf6906fc6221b9b7f83577fb915dbfd87e65f69a1fb46880f5b55cab8e981748592c03c0518139a97896a0f57a2132d87654bb780dc83bdd0d3df6790515b7b4a2b06ad21a94441e428d3d845dc35d8d4b51fd434a24629e78c28e388facce8d7c844a324fc6cdce57948a7d10dff0bda7f08541f7eebfc510d680434a84e5e6497143df986dc6851cb18697b1b4c20f73d019753113936e349b933ec31d444b4960c891dec9d8e67b55f7dba2a4615d47adaf499eaa2e610175d2e45985f52404e68a15eb6c45e2afed073270c5045dfcef0f4d910b8f4da61bfaf2cb23530f3e07909ec0958b59a8ea7bda719c12bebae2cdcd9dfe588fc526016fe1e991b231087132c4850fe8d35f3af17bc774b1edf9dbd2ad690bd69d435c28c24147d11f38a8c6c6de6e08d67ab1d5ac3146c2e55cc01536349af650949bae4bef64d937b5b308e7beaafaeaf9716bda81d4c343029cb9149bb04b1f18c11e19ec9d192d899ab0e34b1bd9f859c824bf02c4e9db12896aaec544b2f833397a1f948176c16760c5cd568f348dfe3025ed647383db74e814a4e549f3f7d5b07a10098978beeaab75236353bd99867d57313d957c8dd4c7aa8690757773bcac319f4a9554e20ebec5ba23bf776789d05c160ada38b6be837afc866b6a8b73caa895ad1dfb247c71110d53d9be77022138f956084eb95018091902bc11ca1f80d9f3dc4fbb35f402adafc582d1d2b3b76c634185f41958722bb3b4d705f51fd9bb350a8ca04dcc370385b33b3aaf047ce416956f8bff876128dfaf255cc293de8f260a41bd9c452e530094010d4f49b2b47b380d92830267b6933b19b598e93ca51d2eddb42d49fefedbce52a8819613527cd8c51b7f2323b9644ccc118e550456bcd64b1d16ded2daece76ebc489829b49b526df8cb7cdf6d8d08339c718477353ba5191534454603a9e9038b80345a0e3e6e96d5c9bb2ef5998601cb8027bf0d03ffcb1200d7071670535ecd0bfe39bd1090083d456750b5b37ae8cf4ee7cc1ae1fbf024aafa9d1be8c30b881c110b7b5d58bc90cb3ef1a325a0c10e5a0a41e4553da151ae82e2f6d3f2e93766c2fa227d543a9769e43da057dd268447a49811f158668adba46d5e98f89786f2fd5249813a6889905c19c90f1400e255aaf7480869a4ae938f2622bd6b08cd473e6e4f2b38c8fca06913cc525924c73350b8939d0dea3e9af4342b3ca223ed15d2dbb86d91dfcaae081bab68e6a4f0ebddbfd694c3aae45327eaea98d355a28c402bb1880398307ad7f3090e86debf50e44774a3002ba4ad7e85c72c38031e96e3f052b70f695c17d0ff5b9f593422a3425373fadb87c35e646b1240b560fa25484c7e10c7e9a6248a42b5dcb5055700457959519106c9a5a62d1d0c43ae76ce7f0dba7f547fcb98920e410131b6035dcd8c1c84e7d07a7b76b41506785e5a95d8627222ebba2f25762c688649695df313f39a6d13a91ca627aaf8c417558e0e1701af1bcc911c485e1e6ae4036322fabda6e7f79e358d05016e261ce8d378e576e2f09f10b75efeac993f24797dd3ecc717612b7af3fef0a316c291d52bf67aebbc1cd5230104960d20e8e013a7190cee8d11c2fa322c97e50ca15fa42053f468c2d56c044fa96cb44fc99abd2f17366acf51bbcac13576a92bf49d10942d080398c2acb092aea61435180245ee9b07d3890d8094c496a616cfda29f202b6b9b795cf4cc0f606e7821ed05e0cc6ef502a9f09545be50085f7642e9d4b714eef29f914abbf89d2468414bb2640e020fa45b5485f986ab411df96b72a04bc3738b8dbca8a1bbc9a36a96c4e9c0844de8254e56572eefdba062c8c9dbce516755b2cd0032a7651ef84f6dd5d72ace6a475da32e2aa0bf03b16e57a062df08b80340639033fb32f01ccf7a493c7ddf62d82275b372d406266e0e1a36d310db1e396e7ea95b566125de32e446ea0b859739b13fcae753baddca8046bb8e0779a9a165e380f4b2b83c289b0ae1bb65f8776fdebb1ca3f11b2e33992d70d35a38b7655a4b9fa8a84c6629e89757d4dc2d7c87ec19735cf97ef2da3db3f71bb2633036de38bf69e5f5f729fc2c238c1cee2ee93798e2993f6a5492dd16db6a3b3af532f7bdb280ced8c60d7780073b47b0ac232379d9d15d6633751cb4b40f4295e7703ea986c58c8f48284103a35115f2760798b2cd6a512de1afea2bbad04fc036927ced2f62d5c94214448e26952c23c16bad48621953140f695b214e9a12122b4238394b1372ad789ce25277b37e4f3e94dc022beea102eab78800cab0b25388c05e49a7d23e76f87dc0c4a29b69b6aa4f6898158a85f82b8848d270885f546678a9cc2187a0658f53bc66e50bc449a9558bc4630ae80b889c4f7d7cb0489d76cece0db51dbf76fb18fd2d2fb87b277783e6d05e5757e83b705b54c075379b952b33bdd6c59d19b863bc4c3208563403ff2fbf44ef0d18cf657ab6321dce121d757564efa2ee2a011fe7d9b0774d3cbe6bdfecd97f2ce220209026c9e8349a813c6cbfa4a4ea7850a4b86e44e86e2c5664a8cf818001c5f9b9954eb64281415e1180e5b78979b19c59d1c721abacbeb5393c7d72751135c1918a9767fb4c3112c40b4e931e11f04867ba96d3b2981411dfad8cbf449a1dee86965dd5280f41b2ca2298badd9a6aa6554e4cfa8b35004bae0eb4a0c6b20a276b469a9060fcc10c6d1c78daccefa4e07af62eb9ab56c99bc42bd7e6c236a426fdbb5cc9c4048c5ce9b91c086e3dd818480688b9fa9fbb75a94481709913d5e4f92323f040938960d5f2902bb4b88db66e64924ecbfadec5465b0e952a806ae438aa67ca4971ffd579e2b0a3f79749315a606c7198164581fc209218e0be0c5d9a4d58bd0ab004a218a76f9571bb930c18c7f80ba605b1127d45d01cae13dd528e58bf89f75b9e63249d58397785f8efe5d5b8cac320a02a95aa638ee6f3ce547960ad316cd691e1bcf6fefe415dd733392191c2bfabf864464de51fe0844565552c6e9616588f84508924423bc3e2463f9a39befb2a75595b8ce0030c0b8c1a8081091d3a4b6b92b89b3e178690042e7be96d2fcc94ce3cb9b57e922dd0ff0e3b9c44b8cbbd821bd3fd76eb697fbf41094033004803431138fbe50aa961288f9058c1497c5e187bd3f2ec63bf101c53a5cdd5cf69f74dc8d96e181ab1bce4160f40d52a9e2061477f127c8635900fce90af9f739e932b55614e45bb8bf31fd570d7ed2cba258d145ff9e5afc857b9255ab76d112832278888e905b6fd69e713577d986d3341aaec462b2ca5a9b7cc310eda9ac7d02b5f9d92e3d2374680455e6a9c07d698e54e25900a8a066d10f4de4c5311248e9994fdb199c06e2b238e07d36ffb7a075a2d34c0f5e289fa68d4ea2db371570442aee43d200ab453f1bd9bdb7e408c303c8886da3134697ccd97e5ec57b2a4b9e900a4df260da338cc51a5b91351587c0da79237f8588ca41e1956b8c2600750efdf51c950acbb85776e35d757256b0f89b60d33c1a6c29514078ddded434c7e7c99c68a88a3b315b947879a406e46cc2b03aae54248d50a569d5f1c2e0a707157cc257347094ecce9b6fd79fd7963781ae0150e7d46a3f9641b67dc0981e7bc65ab3658d17a8ec3ae3ca2588eb7bda4a1a30d8b1914ba7f7b105577f9bc54680206e14754b0573604ac04eb76a4d439d000d9804397d9de8fb1afced70dafecde674a4622237ac4797e8f2b95002bd4833bbda5113f4219ce2f96cfcb6b918fc86c9a8a910280adc7cb6342dd3d68b2a2a5c3818569724a5ce1a371944913ace0571e213dc02b5d4b22115689991f8b5bcabd9bce144f01100f9ad74ae611047461edd02d084910e9836e832768865fd0743feafda2e88f77cd9dc01116108584d3118a13d4b2ce212e980ed6fa7d97ea0f4251b8a02a4329e7c37107702adb8a67bd6053d466b5f964d8fb50d6c63df3739022fa3262be7c2ac04dbcfdc166bb2c1900f387e01521e3bbc0ad42fe35d4e17f29353539aeeff1e2702e4e11a4e27a8c7b9333c66763811f965d144a84c9598603c3eaf5e735d33cb48", &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000011c0)="56217c5ff23dcfe653277bbf3c7d579e2c7343bc1ebd27d9ec94698a6286e0c0bc4a6aad82cac00d187145828aed32ab4b2c5a746ac487a08da3ddda51d94023038b763cca0028fab4c3f796ae208eb05f72") openat$vimc0(0xffffffffffffff9c, &(0x7f0000001400)='/dev/video0\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001440)={0x0, 0xa1}, &(0x7f0000001480)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000014c0)={r2, 0x9}, 0x8) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) dup(r3) 05:06:55 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) socketpair$inet(0x2, 0x80f, 0x3, &(0x7f0000000000)) 05:06:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000009601) 05:06:55 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x11f, 0x22, 0x0) 05:06:55 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf, 0x14}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:55 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x0, 0xfffffffffffffffb, 0x82, 0x100000000, @buffer={0x0, 0x1a, &(0x7f0000000000)=""/26}, &(0x7f0000000040)="e88e1f8666daf49c107347721d76badbc40004274c8d27340c8d83e7da995d0f45b5f3b53cd09c4073bb62f603c093325ca3e43b78745f2781cf47e00010bc65d6441eaa3331664145a23a926ef4c570d2dd542d344eacd15a7ed9ee1ce2432f0f3bd800de56d6fcc7bf0c7ee861f85e0458918f0ba89dec2d118432b235560919aa", &(0x7f00000001c0)=""/48, 0x6, 0x2, 0xffffffffffffffff, &(0x7f0000000200)}) 05:06:55 executing program 5: 05:06:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000226, 0x0) 05:06:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000008301) 05:06:55 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 05:06:55 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) 05:06:55 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf, 0xbac}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:55 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x20e, 0x22, 0x0) 05:06:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000007e, 0x0) 05:06:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000006400) [ 431.693490] Unknown ioctl 44672 05:06:55 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) socketpair(0x10, 0x80000, 0x6, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200500, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, r1, 0x3, 0x7}, 0x10) [ 431.751946] Unknown ioctl 44672 05:06:55 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf, 0xffc99a3b00000000}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:56 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xc000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f00000000c0)={0x1f000, 0x8000}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:06:56 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xd8, 0x22, 0x0) 05:06:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000184, 0x0) 05:06:56 executing program 5: r0 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000000000)=""/196, 0xc4) 05:06:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000007b01) 05:06:56 executing program 1: request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000340)='{)nodev\x00', 0xfffffffffffffffb) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x5, 0x800) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x14) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000280)=0x7) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0)={r2, 0xea9}, 0x8) r3 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={r1, 0x27, 0x7, [0x5425, 0x401, 0x10000, 0x7f, 0x800, 0x9, 0x5]}, &(0x7f0000000240)=0x16) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f00000002c0)=0x100000001) 05:06:56 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf, 0x400300}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:56 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000), &(0x7f0000000180)='\x00', r0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x401) ioctl$NBD_DISCONNECT(r1, 0xab08) 05:06:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000087, 0x0) 05:06:56 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xab, 0x22, 0x0) 05:06:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000008c01) 05:06:56 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'\x00', 0x0}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:06:56 executing program 5: request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = open(&(0x7f0000000000)='./file0\x00', 0x44000, 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000080)=0x9) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)=0x2) 05:06:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000eb, 0x0) 05:06:56 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf, 0x2000000}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000007e01) 05:06:56 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {r1, r2/1000+30000}}, 0x100) ioctl$TUNSETLINK(r0, 0x400454cd, 0xfffe) 05:06:56 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x246, 0x22, 0x0) 05:06:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000007701) 05:06:56 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, &(0x7f00000001c0)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x84, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x3, @loopback, 0x4}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e20}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, @in6={0xa, 0x4e24, 0x7fffffff, @mcast2, 0x100000000}, @in6={0xa, 0x4e21, 0x8, @remote, 0x8}]}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r1, 0xe735}, 0x8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x305002, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000040)={0x6, 0x3, 0x9, 0xaa, 0x9, 0x0, 0x7ff, 0x4, 0xff, 0x4, 0x0, 0x9}) 05:06:56 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf, 0xc406}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000b6, 0x0) 05:06:56 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) socketpair(0xb, 0x806, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000001c0)="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") 05:06:56 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000003901) 05:06:56 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000002c0)=0xad71, 0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={r1, 0x4}, 0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) 05:06:56 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x8}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000293, 0x0) 05:06:56 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/ipc\x00') fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000480)=0xe8) r4 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000010007000000000002000000", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32=r2, @ANYBLOB="02000200", @ANYRES32=r3, @ANYBLOB="0400a9689351000008000000", @ANYRES32=r4, @ANYBLOB="08000500", @ANYRES32=r5, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r6, @ANYBLOB="10000700000000002000040000000000"], 0x54, 0x3) r7 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) keyctl$link(0x8, r7, r7) ioctl$int_out(r0, 0x0, &(0x7f0000000640)) r8 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x400000) ioctl$VIDIOC_DV_TIMINGS_CAP(r8, 0xc0905664, &(0x7f0000000040)={0x0, 0x1, [], @raw_data=[0x6, 0x2, 0x13eeb7df, 0x96, 0xba, 0x2, 0x5, 0xffffffffffffffc1, 0x7, 0x6, 0x71, 0x8, 0x6, 0x1, 0xff, 0x8000, 0x8000, 0x1, 0xfffffffffffffffc, 0x63, 0x0, 0xd07, 0x9, 0x6, 0x3, 0x1, 0x0, 0x3, 0x32c, 0xb280, 0xb5, 0x100000000]}) 05:06:56 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x16e, 0x22, 0x0) 05:06:57 executing program 5: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x77359400}, 0x8) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:06:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002f01) 05:06:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xb5c}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000037, 0x0) 05:06:57 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='\x00', 0xfffffffffffffffb) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x240000, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@remote, @local, 0x0}, &(0x7f0000000080)=0xc) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00000000c0)={r1, 0x1, 0x6}, 0x10) 05:06:57 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2acc, 0x400000) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x2, 0x0, 0x4}, 0x970}}, 0x18) 05:06:57 executing program 5: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="d51c2d20d412b57f99064e5170aed69e4000b373d8e67ffbc04ae00b9c8959da82b5af48d0b0e5457560e6d6599b21701a8581fb367bfc768a0186e0aad51c2755078d5b0ac79fbccbb2d9f7fad94ada5f9a5abd767bb44f109d8580f44b07730af3ba44df46fa3d3634a9e5c9c83ce45d276eb7340a2cacec1397e5d909f8e769706d4b198a35c414f4b6f9e10bbf63e09264252461f41bba00d57a8a1db8873f289bf3f164d91b0919b167483af49c7917136e37fcf466dad1296bf3c02384e1552af528216c1aad4d400afb936ae1c2555d8cddd8a53c22", 0xd9, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$reject(0x13, r0, 0x0, 0x6, r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x100, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast2}, 0x2, 0x4, 0x4, 0x3}}, 0x2e) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:06:57 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x94e2) request_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'\x00', 0x0}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:06:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000102, 0x0) 05:06:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000003f01) 05:06:57 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1bd, 0x22, 0x0) 05:06:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x200000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:57 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0xae7}, &(0x7f0000000080)=0x8) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x42) 05:06:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000ef, 0x0) 05:06:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xc40d000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000009c01) 05:06:57 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000480)='trusted\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)="819b28220acbcdeeb6314db42ad38036026ea54504ce5bdbd4f995a67ecadef2e345549a1f2ee9aa732d0ba91dad19d23702ac4e47ac9358dea94f23a15507e34aaea5c94fd4a8f74fd48a7ef17663573a435df6781c89cd959e4a55ff8ee78de80939ab5bd5af829fc621bc2bd7ff3c4b9071709adb4589bc18974ce270da7f7ba5b969f7d54a1f578f204fc783793ccf4b80b7baa7f815c31ce5a0b82fda72315163b446", 0xa5, 0xfffffffffffffffb) r1 = request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000400)='wlan0\x00', r0) request_key(&(0x7f0000000380)='big_kdy\x00', &(0x7f0000000700)={'\x00', 0x0}, &(0x7f0000000600)="2e76626f786e65741d2c10", r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f0000000100)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4100, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, 0x2}}, 0x100000001, 0x0, 0x1f, 0x6, 0x1}, &(0x7f0000000080)=0x98) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x2537, 0x9, 0x1d, 0x11, "98a27cc114a09f73d861aa89d30731098e5b32cd3ab82c980057801f57296883fb0d6b53caf72108fcc256faebd01ba49f40eabee648cbcb315ae0fabc1a4cd9", "55aa8e73242fb18f557f5c2763291d9dc1b70ba738d42db43ad3d447b873ad25", [0xffff, 0x1]}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000240)={r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}}, 0x84) 05:06:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000105, 0x0) 05:06:57 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) io_setup(0x3, &(0x7f0000000000)=0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x400, 0x2000) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x40000, 0x0) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x18}, 0x10) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x180, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x2000, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001600)='schedstat\x00') r9 = mq_open(&(0x7f0000001780)='^\x00', 0x881, 0x104, &(0x7f00000017c0)={0x0, 0x2, 0x2, 0x3, 0x7fff, 0x3, 0x10001, 0x8}) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002800)='/dev/dlm-monitor\x00', 0x200, 0x0) r11 = timerfd_create(0x3, 0x800) socketpair(0x8, 0x5, 0x2, &(0x7f0000002940)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x7, &(0x7f00000029c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x3b33, r1, &(0x7f0000000080)="34fce766b44a8d4ec3acf193bb4b3b815151c79af931e7e873d4bb708ba983ed27e2c7e5c8651a31eb3f2602daf9e679e6ad2270aafcbd2057aea3fe01", 0x3d, 0xffffffff, 0x0, 0x2, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x2, r3, &(0x7f0000000240)="8fa83872cca339917e4cade9d61e8b1c2219cf57c5f9f5f6a094432090a33d0781a4d47ded0ec4ba14bc3b39e7da144c37b5a41cbf9dcfcbf3694912d719be59bf5ada47", 0x44, 0x5736be54, 0x0, 0x1, r4}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x0, r5, &(0x7f0000000480)="c9ac14eb16fa623564d31ba29d898dde698475cfb4e3ce072db6ec4b5968acfdf75e8a7ffe4c4a9b16d725dea289a77bd7392409d0156b45832132b77400c66c507273c6a46eae", 0x47, 0x3, 0x0, 0x0, r6}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x7, 0x96b, r7, &(0x7f00000005c0)="887f000053645f431b411bede623defd2354bb223ea2d228868fc85c2460d91653f470f7d58ccd5377c2a77dc0f715094f06a60e3e3038e2101d776bd6c818bbb7b3aea6d082d86d84a382949de39e4e3cfda8c42af60bd601a23194fa2c4a7ca2f2af1a3c9b51fd8f978e195132fe5a039f924ed06627d5a858d50a077e1079d2b89fb7e0c43ae7ebef3a2188b6d8ffb3a7c37aea87ec379cf10f1fbfdf5fa1e28fff70b7d2e83c7e3e1cd7f118cbee936a36d9a72c58ee8a19d5bb809d9c62b1d156c58afd7b3648c5ce8dbd3c4d0d69e998d2a5eb0592524d6cac1d545b6044a01ed6335901990e0627639173de6f7b996545528c55365c41a9dfacd7065ecc56f66ce6025bda664db6b1e18d044c3a6f74eea56ea8eeec54b3e89120b45d49d13e9140cabff54155e78e5519577aaa9615009a13944ff74b40948b84b129c68a3f8ee8527c7097b53a3609a6940b2500c586c08fdb97c75eeb6fc9db705a1e1fa832051eee938c3550aa73173083baf6cae9b6c3bf60dce4d09b2036e81fd31521e57e0450356a8fcda64df2158d4e299f3a476e9eb9e7a0047859aa52e47b9582c48ed3acd57157dce06f0bfbb8fb18d5bbdb4d37e153e906143721dcaa6d6609445ad277a6f661d75811c2ce7e2a0d610fcef8991383b99912b1e3c2b00837dd6e40ecb5b2a73e63660e53b92e7be73ea76412c2860fddbb0b3299a0955cc7f2cef14f84b3c0dc40f52947edde84abf87f1462da94ff701dcb1c2611257ef2e374b512bf1a61b2f82296cef4aa7f63e340e537dac4956b9d19c41ad29ac6b32668141ff8e965e4fac3339b53e00885d97b5acf88158cf8af068a3fb31c8b260118eb1fd3f7d8e24cd292a8d993aed941e7d5d74674235491740a4c2d83772beea0768316362383619092363f38257a236016b6e76152e1faa46e65aecc40fdd06fbc20db235d6935a25bf7f98fe12459acbb9aa9ae77a3ecd60cb9879daaab3212572c4bc778e1035747357bdf4affb5d9aa82a81fffcc6bded7213ca136c9c441d308df8403bddb22c98ae27558cbb2c7f52d2451a3b65e23466ef59cbe7b58f67a4d4e40c42bb5ad23fd88330092a09afa4a3e0fcd9697c093c6aa9fafda70837c9099225acdfdda086a347a0f16c48860bba41267cd5e1577f22f394b9d391699e7d1e9cbbdcf2f8ca38a4e342cf879f46956552a0ec3a69a3afa2037fff2bf7db6a9ef6243aa90938e8ced8bff14a787930dbf4b8ccbddf247052364ed6b81b195cd88ca0ae3e78d62c7d81a8c2b88b30bd30e826318ed15446006c264090cb292267e178c17044a0271d4cd058391ff98b7a38149d9fe7dcb5117af89575ecaa92d35e3c84d5fed3d3d42947594e8d6168d28ab497d248e2f544ff46ce433defbb713afcc73b9d1ecae8acbd6040caf72c2c725073534cd1c6e5e0ada8f409aa20295a97f96cd2e4226f1b493363344b12ea12acb40ecceffa7f59a09d7fb6d72f13570a4efa9836244d4ac10e93f7c16a31ddcf3e0afbeca1a3cb2ec840575156d4b50cb346d693121aa208a459e295b6de0c786c801c82d38e61526faeac8781c16326b04edee88187ecb307f0622584ba960800fc7b7a5b30ae06f74cab947ae6e7143ae61ace7f28586482d51b88b5962f46823a70160fc8e8b40f43fa8acf438f27c274c886824688b9cdf63db3ba7b377c692a144fd1ffcfacf1e6eb1d2909086ce1b6ba6575f00f1f0712d36111e508a753c58ac1bc1b46d82150b6ced4db1ac0dd90f5ace6779c918ccfaeac55c09f4aa71e11e80b9ee879b46c12c8b9520315aa9912bc6ac508264874ada44507a399656a387b6e0d19ce7a58d608f78a7832d23872149dff2f44fe2827d1592f001dc83c6cabf037b9e7152bd485c9ba6dab716a939a03f730764b47a3299671001aeef7adc5ecddf257880bfeb779c320b7c34ebfe50613878b6c0f5350787eaadca2c98b39828c7583bb3fc96bb7ba5765d5a1731eb1fc221a4f8d4855d59163cd0592554db203d22c05fc63889742520c397b04a8cae30ba84b9e9a8fe021f47b622c28682885c687e5b5d1a852a0af721572630d0ebaafb0e76a602be91db1c51ac0eb3ac7ac3ed5d7222c20499e85a6d5ccaba74f3db41990bc8163ffbcf14c4faef54bad42aded2247e8d114473960caebbe48f5487f40b2d4559e32f17690a58275d7cde5bdadac352f3087a344286f643e0c4f8744630d07ba4eeb824f00051b1b67698d45ed982c17d342941bd759555b3784ace51a37d022f0a23c0ae10ebe3c6a8ff4a4d96a54e1d342f1190987c1dbc034f82725cacc4701a19c6fd4b6802eba645fb4250b12d68263cf88f9c73affaf86dd5d8427b2f123ad95799560d19e24b27d2afa6aa6deaf3a9aae2703ec356758640c8685e8821a66a3bace8c55fdd8372c457b56f8262c515348a4ba3114b9e01538ce8847eb6652e8a8a06e90ecbe3dbcb1970d92fedb12d031fcab359f5a531000c1aae2bad1b668d507e155e2ab7027f1c36d8b3750a77ed4c3c10825779235fc6bd3600b935c4bb3a29aef2b9048b4e56137ade18e974b5e68576fe7ebc7cd04b4b07fa63125804a97edea35ea27966f75c3b3c68f29f6431ca10ab7f1ef062ed2ad46c86da3e1deb2e57b4d56d67d26a9764a98dc52b541a58a216aa72f982aed5e180936dae68a8e63b03d39cd4eb6a18e90d54e9c19cf320d38a4ccb983a4a24d22e43fa163ed512633d6ffd740c462bffc38bade0b30eaf0047ba21bf2f376320dc075203ab59d1ea1a222454acb948274affbdd876b7e0d4c4b03fbceb7a18aaa489eab0c2ffb6e357aa73665a8f3fe41b3a310aa4e8e51d1afaeba6fc7011445e8c46c76ad479f0073415e254c06be0e7b522418751e82e5fead9e7bc03d62081b2772abea36efe9705e0d58cdd221b5086e440bbdd914fdec2a5ae875dccb97c9da9c59006939429aaf9806a2dbd6dc9fefdfab37206499917527ebbff0224527c64c2b4292bb964665349ce3512a9627dca4ed42a99ea3c432af45cdd97ddbe8dbcdd955f7280ff9389cdd35c7127d5880da2f1ef9e2a1cc8cc111b1c3a948efb0c0db19d44d18a01e5a0f614cde64f636c3cd3b36b6816b6bacbc6afc42d2fceaf6e8fc4fa93c6f0b96c0cc6ddb13d1137649443d5eea71d71a6c708660c97641983d6c120e2c06af63bfe3b2b4513cac6e33f5f7266de5017493f9c0a6ff7551389a3fbf6feff6622be55a21a7f2f5135f1a9da133d477cbb56aabc1ef3018d1f5eed6f16470ce35d9d3f7172598247c8abb40a477f49360633617462a1d1b5b46fcac2c6a01bc29d70c8f736fba62dcbade55bb9ec89cedcf98c84dbe81be5658b4b318765745019d19af1d7b69a5cf4510ef039ae11dd89b3108c6b126398428688fed88ca440cf784b6f5775f5a80172c41ad671ffbb1059181f646c8be7e0114c70cd4189be413209775877fd809b703e7badf051a9f1478d21e93a6c29a18a27020a1f3d831e8c355e146ebaf5f90488e766103e38e93b1ae2a75d44abc0a00c7b7fd9c244f25d10e0f273618125b576f695ab2f8b033085230d5a890de104b852c2b0d6dbc424906a9ccdfba436c79753fb3db8212551f5b9c3f6878255e14a7bc52d5f6bd16710f3e368f3bf669516cd43daf74b9f4817571c17e36df78aaa6bee9e29bd9d61c3a1587ddb03c05958b0dfe19b07699ae1da3c9588edf535825f4cc1219fb130b9f764c39d3e26ecdc335fe7504d38d6d5701159681187b3f57defd1b3f1b2159133a7bc9847d8fe631a4db74f49ef56d61729d4139f6e927957aeff1cf83b7a86d68c2d6a88e2948453b96659db3dfc320b9caaf461434f996a351256a4f2bf7ca0ca4cb8377776b5c1ec466268777b69cd3bd2fb77d28e63fb6865a4c706bc988c097ce6524db18faaa59ca18e550e7a4b74816f6d8ed753bbc81fac142cfa4553095dbdf649b5b823bad86790a78ad45497cb9bab12c58b92e7c22e728d3217d36b0008bee6ea241f6a6c4bd112987077007bcd0c423c5737b00444ed869e84429d2fe1a95037ea1dd1ccee4106dcfdcd114fd2ef8c63554eaedf48bdc5bf3cfb5a6ce7bede9f0f959c933ddcf65cecd8eb6650bd9c135bf27b6ccaadea774847c994a031bd3bbd3dfc3907ba251489f3d479714db7a3c02abb697aecbab74d0c13d002de4d54ed324338cef9f1c7fe62bfa813cf142ec50bb82db772add7ee0ac23607e8b25140d31846efe058034be8b22de4fabd00758e4e908632e0c2ebc142317afdea96a93a6d6720b4211fdbfcf89564c76399215dec2f5ae3c15e86d3c271020bdecd5200ab19c89d5cba1b2f8d76875f8171b7c242f85c861cdce9e8c252c095af9badf1a325fb17ada814bf30b0acc85ef265a4f92cb13e2f237862eb61fcf2c2b933ece2df8f481e0cc2929c263dc3ae0889accea7a8b3669747999b0df408b624b7508c67016d0fbb78fff2e2ee3d9f291ad5c2fcff0e44074fd041df26b752b3e19fcd73b76af602ce655ead0198bb68a7acdb26f6a41be8b6e271b07c32a71053a00c5770e4879b928aa29bbef813cfb339f364d88029abbf63255de739bcf06225f3097aef49824800632b488e9ba8ce2fa5cc37a2f5e936f2a44b75bdf9211bc3469dd97588b6da149656d0e98f63ed5839895f5c2ea8f5682a631e475be7ecdbc3450b98dff36a237db6d2455a7838881202bebb5dd95ae67b45aeffd63633a309a560d40186a924bbbeca93231396155747ed01d446351e3b1602f97aed9d0a409bbb074da96eece45acf8bc91675fb0b8ff3bc42645fccef5a1d8778662c438535384f3e3aebdf6537b807ce41b69e13bad98ea0278ee300faa0d427c44984420ecd11a7b47e504b0eec69f4aaea91a312613e097a446c95405652cfa6857979ca68fd8119b6c832439f0996fd5f0280541536a3c396edf689599d97236450cd3140cedc1684aaca761a834d17e3dd91beb7656692ca1294045c05ca59e5cb68ac865cb77fdd0b6c16992d60ba4cd62cc08a942dd6c3ede599341d3d7d963191088251242c0bb5113d33327520f3a5087bb8b86fcdfd2d59859f85969a4c50ce02e216bea8c10d145f406cff4bc5823490d74197ed47ec5536bcb42acd4d047c78fb0e20b0422eb4a0de65939c4a893a9b7e7d65d37c315ee665ad591c162115d42d50765e93ed4277b99ef930296f3ce1bc542c2722ae3125cc67a37b3359c40ed28737b5e6bf93adc3ffc78c6842b1f34cfc341f1769b14801af232796cd71335a804bcb0de193d204045b58525421227ece94c8b252d5274c552d4d4eec6981c224f11cc389cfe4c6f9c6b1f9274ccc4084d62ce6c689f02e6d372fb7b0514929ad6735f729bf969c186e7206c1f25f51a2456e624ebbe848413db45a582d9da4112fc0606589a39148ecf0b78a956988acfde38f3112f877ef23d846e6ae836a013bb8cd6158a2143a2d65c9f11d06a4d800f49b6658891d3a8d1b0e0b1f0d0660f87101de43261f4b181825878ddbd429b716196d91d2e7394d80770ece45335d71d0f6fae8302bc02591a42923d38f8a29d1450e33f0768fd52dd432149cb5bedad64cdd6dfcb9f07b3a908ba1b10fa6cd6cd422d695a63ded6497a8dd6cfa99a6a30cfbc480d3cac59823a25c64f09de4ab97fd3cb05a7d6a879cd88a5971bc0880a717898d2e1a97e4ec61a6430f634b80ffc48370b9eebd0f363b351adde739547d32d57559221821c05bc2b2883228aca1", 0x1000, 0x800, 0x0, 0x1}, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x4, r8, &(0x7f0000001640)="e340286c504184bbd63865c2818e59a72d7cc40706b5d7a466e8d19305ca6265b4a7df941330329da4625c58ddff077df2b77df4daf13bcba9a13436bb5fe67777435cc9ae49b790102df856c2cb2aaac4045d5a4125808a86fea22b6ffd508087b6c25b71e2722b06ea4d32ebde596e745c76db9aaf08c3ecde4cab22c3a11429b1e3bec83e0d039cc02f56109a88c2b4fb3ada38edd1435bea606d23d46be12a2e2de6dbba387789b567fc7898da74f54f54ad93f6d8ba46ad9de32b2fd93d56f4d296ca3db06f78ca471831409371476f807a2652e72e8217120750bd2e7ad6247c4aafee318f1d32d3fe368e34", 0xef, 0x3, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000002840)={0x0, 0x0, 0x0, 0xb, 0x100, r9, &(0x7f0000001800)="f49721e88a08c0304d8038de2018bd2adce6f3de2222b32735a028d403f488395af9d056f294c2e4272563ff78d0deeb42ce5137e38cafea91e9a5ce16c94cd6beac0006c83375c9fbe350cce8d8c678466f7d2c5aaaed49ba5147bc1776b95b30631ebc9b0cea54be8b05de0b0613de384186cccbeb85258181c60b75700488732f099cd5f647700c2655df627e1f97b3ec53162918855de512ce2f54281cbdb5134c81af4ea0e9156d524a967fba177e9533cae5baeb85cc62e9d26513c631724386d798eaf9470319ed2f636cd2b346645dd3edf5a49a1610a1ada72ee394620fdb1c8da3f8b3d4b41a7ab9a9003dfca818989fe26e8b093c1a607ceec102a3004fbe15e2a57191e82ae062acb88f97a2ee10cccb312c818e04f4b5587e80ab6a409b0c9fe6ba2eeb77cd3aebc51c3f255c360b9a7456f7575700a4db2c36c842d6cf299a09a4c583247178b8fd83911d93777d0b8f3e77449ae0dd16d01d3a129a28f05f07478adfd1d1431519e5ca2eb49e4351ce46c6a1fe30e4f65446c9169af540286260bf308a89f753bcafaa36d11dc687da05384a33597b23ae76a84e7416ca25525f95d3e4128b3f898ae18a7e2dacde7b87c5cfa5c9d44be6b68f1770a7c0340e9919c33ba31813b1aa5ca11cc32e8dbd8f1141c95ca82eb3ebe586f7cf1b5d761fc068f8cf30bf41eae5203e56f3b2204263c3e6a997ec7dfe738add7806ba26339c5249bc6aa5e05d70f10b0a9dc501d2fd1a098750ca721c28e7202ac6a8d20c92f91c55f01067112af3828a71a752da79e6f2999b4e3bcca86dae5538d8b0c5f1cc7ae9efea83f6f1f5fdc6955c8f3cf3f8a3fde13289f21ab3061e803e3cddbfb023bbf99a40ac032ef0bc4aa4863de7b2b4d5c5cc4e74df9b85a6330635f66b29a17701c3e196151b4d7e81ef12f44a65ffa053432a7b5caa3d99503b50d5e988161c31429bf5e5267acfc0b86e0cb1dd8ffb89459abaedff461a3a96323a12cbaeb1cfe82a1ff816e33b93455a8f1adfceb0131c9b25da663ef2ba75fdc9b667202cdbc8c666d8389d21e7a0ba5b328f984df84c7cf6fe31a2eea4939c35b0b50e7d295204fb94a655c232f23ff3968624afcf31d753a0f7c9a4f5970d05ebeb4a6cf3237db88085bb0d1f6b43e91d33a6c483d3a4c9210610102e6a5b278f9360ac429b8b3874c0064e38a763ba020b2df7d8b1ed27f640b313a93bce21241ed906a999c2219509c4d2e9b26bbd6bc3a5d814781bec1743cafc5c315fb5285f7feec18be88d993bd19041a75c2d4ec32a45522dfaaad9ebeb77188b93d8786ed7775850c6bc99f022bba5e07ac81a8469f332025fd6077f4e6a2ec800f8ec83aed310a32b65e8a19e8a6c09ddf8dc11fb92a7232ff435920c2463f5a619c0a569c604d0cc465cab830479957b3613eac09c4f8a3e6eb44d4f674639004f2e16a1248c81d65e817c5e4ecc201b6205557ee2c910099313044e15f7408b58b6d12a3cc281db34f5bdbaf732b2271f46b548f39aa60f623f7854d66a958a04511503d783c4bd8aea5f5c03c34eadbfea753df899bf9afec351380d085fdb000c4cc8989db80f5e19024b51d9ab0dcc3c2da52ad01bb6ea09b5338a7bbbbefeb6871895e87b8945e099ce3ba4ae0cd89b1bf81a3dfc5791fb48910968f16d4df9c8ac1a30d624eb9fd6b280d4a8c787d11b6bb8aae243e16f9f0ea3f9e1bd39783e3f628e73ae6204f73c990fb506e7aba158749f5f170a006e48d290a2ff48227d88fd5689ba441083118e1476e9f07fbf45bc0a2f4c28f19945d440ca6b64bf2a07f2deeb7f24942e1c0f20b446b12dbe122b6a273cc45dc79799e5ff5b2e2db3064ecbf32f01aaf740e25a51d0a63884813e595ea6b59a34b0756d307cdd8667e124bb600ce79bdc993c7724f1bd93ea63fc24ffbbbbbb8c4e019760845d74f8f3674a9dbb2ea518146b004852718630fb98c9740caf55e2a741e8e6b0f8b7879a984e4dd43670c4c253f6bfa4db325d4b9c698d45aa4bf1a9fca600d59b6cfcc83bb6c835cc510297c9b0cbab705926bf84cc1dfe1b2c53ea5bbba2caeca6aa2115526c03d9ea3372f856659e28fd1e1654daa95fc6a6cef498cb6e6a2e472b8f19ff88ecb146d2fe897aedd04d0b4cc3da2b5033932ffbfb291aa84e615f56379e0dd1ebe5181354eab4bb9285e8281e3af43dc186a3e3994ad820ad3334db9122ce958c2566fc5104a2c2f8373f2946ae72fae86594b61ba3d7006b904ba14a860e26a402611d39290ae8668fc8470331aefacfc134ea44e076777420d3350fef7efb5d3c381ada1a22b3c28ab3f2dabc775331ce33f42d0cab8ba00842b06dbe19a5a8016d0fdadaf30f05f7aeff7a353f5db013afc59b2de881c3f6f13534ce6127182f0aa8f46d4b53bfbf11aaf461fb50c7f81d8a0fa0288bccb8bc21be5d3ddb7b171e77a4c306c96e061a4cd5f13008570d8e1ebeedb3146354b015b3ffcf64ef3f5f750a9947d746064a4046cd165719e8fad7db667be83ac915b866f4b14f3cd36ae27ccfd2e2301f7dca0fe28050b25a8427b74ecb72f50bc4288bacada3a0c67ee07da800de0859d48d503081e6a08d93afcfe2a7a10a1ab5c7269d382c3ef9e8a544301ac1f1ea50905d54b55b4f959ba6f27af3764c26bad039e11c2e1e64f050fa6494bd28a1dee5607916bac0bb04d0b3bf197de2f03eb940a5b0a754dbc573d6885e7b31d88dc4eec71cbf5b42351d85470a6fed8c5e8f2436954b444bf049011251da3e57e1543258ce1de3d3bb58a98ccdd0b134b704113effb67f6d1032f50fe87bfd52e9b7b988d1498bd1fac5b88daab7c1258db4e5233f053fc8d15171b5ac58f095b2fbb21d8d140e3a300972b19a1c73b302127cfc954b236bea91a18c32275894f0d53d3212b06b6827543d38719cced7ca9ee0614f842a9d8ef61f0db36a9af229da7c65560d694695737948166a0d508464a650b96e97e65f91394acf77ef166779a252ee6bc06ef4e4cf5ed868235041882f6a25a14067a9f091a63586fc354fd80a2e1fddb5c247899bd38442f15d7d70082f0ea3df26b856d4568211b521198568b2a0980ce892e117ad88c90c7d79d84afdeec1c1bc606f47902f71ffb6d362c1d230650d783634297889c6fa128cf043b0542c591bee9673cb408f5b642692c089923085b2613d3ea19b89833f025776d22d7a4bf8e0d4a0ac9cafae702508e92480ef18ee8d6c7e5a36704fe1cbe6ca1344a54319e22576bd055adc845df674774d5d4341f6f932ca18fedf14b6af337a0e8dc789e0cb184401dfa3e9239f90106aa691b8bb4de4d32216bf4b08dcda4cca454dc9bc9f0dc0205d705790ca32bda7d25692be3bf8b4320a4105cfcd6d54a12a3f2a5071b3a1410988a01b506aafbbd8fbc48f613e5c182b91c05eda85b8d1bfa334a2c5329bb18d9bc6eacda18a15af3172d688387cf88d2c6ae94022a0dfdf91f58ed611316f7ab45c0ed72c00583d575d6352e93b067c98ba860d43dd014ec9fdc83099bd35b267d9f8ed695a6b14e85eeca2568d492280991e67387131e60c4a2537c59c1dcd611003f11f939289bd8115661baa1c8a3c0d00493f7f70c43b09378f7fd03475c73035fd3f98302779ff728cb2438eb68e94886f35732dccca5474ec091a451551c8cc6f3704c4995ec14f9959c2fbc305319e08c2d016a96f620a2d02902b12ab7147baf96860d9807ed22e50a7dd9311736a0cc7c708cb3d402360c82adb8a9e31da0c007f040c93667f8ea9243e0fe0533ffbb2b933e5768abbae6ff1c7b31dba9bda40dbc63a0638a71c0d4806bfdd1f2a911d5af8ad9590040fd208f3e7a393e48c92100c9f4d86d95d35ea9a92caf6e43d4152a198a4004df4f91ec103b2e792913b63bbb610108664041dff260fe549001d78fe4b3aa0b4c1f8d89ffe439a1f871ad8093dcf9e2c3de54e66294adbe84eee0d5454451df05df74b1c1c400f6fc11c70e47d3c713d610708972e87542179ae93c58a436795e657f2d3e91ab52749f9c7a4b27e2b92b28da4a3c95454204242657e10913f96ef45f572a9332b39872d42c02e98fccf898738017bf4775811ce3e0da4f262a449ec5502ba176e69de8414254c0c343a552ae129ba9f55e10e870e0dcc96743297d2aa04e1f903f2d00c1c60c49e31d7a081910786ff269775270a211303c2d8b4dd2da676176dea5c4ec52c4f3f54ccfcc3041234ec736151e0343b4cc99ef78cfe76f42332e5464fecfc2b9d5d34628b51124952c310c1184a0c235eeab3d5b8ffb6ab9aecfab2ea8a32272fbd1028ed3df065cb692dda4127fab79b335d753e6e54c91b8558b2154e474aabb1a970d998fec7b4d6c71db39f1dbfad7a05a2d61e3cbaff087f418ad41aa7ade82f0aeb73a0155383391d60ba2aaeb0fda463574faa7105da58453fd5d5ee3c91a7a6b19a6180aeb7337579079d07fb38d08c4f5abcadc8ac2a7597aafe6587a365ef578d7a0c914ea0de9f51b1e1efa1802044706ff67a836bc519124ca86c8ee50d8b5acd6d0a12970cb5a022c6d027a85fd931ada4b3f746e191dd87e3a192d6f1295cbac1b7ea817ab22457916a9063b495279e8eb166c78062d0e541cfb2492ca0b13d86d47672e0f80920e2a12819e2d17d18c6670c5eeb02f31047299792d0e301057588ba178cd04583e0bdc0c120faf531d8095f4db96d52349905220cbbab2909e793116a96f468f0e0efacff9d6af85901799b685859165ad4d0be0069a6f41e63cae451805f03d265e24e9df102c4139f59eda3c03838c4677d4f29e148a6b6d3bce0c2a6344c2a29345982049dfcb67dc1be26f592e9ec1a446c75319457f1eb351ccda4232b6f88a8ee394b464a6064274675ead766f564601b3333ade913394bcea4ae077e915c39ac24d55281cd77a0364b1f3af860515fcdf732e6123228992a4f57afcfeb2cd604361fdd7f5f74d9265460fec649a49d9ecbb8de7650592e0647d50771deb2d743e4e1fe4bb61e80d86842ed156ae580d3ffb96463849ec58da3d4120d15244aec7046ad11a77c8df6a474db9671d31f118cbee3ff0865c47dc09e9aa28e8063a41999ba221d2c1a7958ba83f1948e3d230e8bee7d42abc48a5d80a36639b9bf8394b9695c9fb94fc5973c0a912a0123f3768b2ef32adf0886c8e5e833f0609bdbc468509d6fd1591593d8f57c96d6daddca5c9c9cc46b5488dcda94b0a89a95490f4c50d112f0f3b45e58793ed21c71d8f825bfe75fb4e86064d5a50214a662047f8b83585b1913a414e384dc6dcdeee152d66fb4017c2ed4acc526d7ff5b893059468ca2c0fad4c49fe702ad3472d03cf38dac578bf0c37904f3b2b0a839451ebe0f294e6dcbdd99cb60e853194a40bc51703bccb8c13017e41ee20fdb3a0d2832d9ea110838950c6e35b199f1b7b721dd99a368d25f660f7156983227dc6482c521e5828dbacc8cfd226f80e35e33add1ba4bf7a9f1a28c5a50c3a3d335b65705df080643a9b823756074b4ad6350515378bb6fd12873665168818e72e7c1e413718160cc333e554036371cccf682a7967091598503e3c4ab8741e65c8582da7b3554f59d3e06bce135f0ee85795996b3b5416f34ddd44534bd5b4ba3b56a0fcafbead286b8a28b209d0e6a6a92f58ce6c8313a2c17fad54b482faf06a22770e6f0d22632c33a55c93eae13f243c8ff62ed9e7d8df516a268c3127136dd610a883ad70dbcb2373964dc5aa81508557852", 0x1000, 0xc09, 0x0, 0x3, r10}, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x7, 0x6, r11, &(0x7f0000002880)="6f701de2d6c57b2f3ba49835dcbcc0136104934d32baa1188ed005021529ca0bce47662d895309b5106a438da409375bf7876d8ad8f850c098018963eb5f1e18db2cfef36291f84ea3f77089c591b0fff4dbd8c69d309a9c415092ae869f7c3b7e2e78d5749aa9916569b296a162c8643d849b2aa744fced4f1d12e02884a26c813f4f854dc6a8e19af9ef14b28f3f6b7009d0ffca056ebaf43665a10b852d8dae40c5c685e080f2cc828c9791864b172f5eef57ae878dd74bb2bf", 0xbb, 0xce0, 0x0, 0x0, r12}]) 05:06:57 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x268, 0x22, 0x0) 05:06:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000c401) 05:06:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xd40a000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:57 executing program 5: r0 = add_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="2d871fa616030c62b775912d1dc70d1fa191ad9ff94ff482664bf203049203160ac88fce0947393ff2151d2a496f300a65e748c218d18c1a57505b8b92d0e4df72eec04eb74366f4e567c1bcf0b6ab374b2c6101fc93824426058497b127c0bb1cc45c537215effb9fd7ea213c77fc178a2eda94a77c5d6521d6abb9dc4cce63f72910822d369f91db807a4f841dea44e4398198b9619a3c3494fc01ba7f4c724fc9fb228518ab4cdc7cf8586890161f73fb1cbfb77bee49960f4cc44010b56c0796c98e82b53891d14984c6572cab6e0fbc757c6a072e498ddb10ffe9799e978d1ba5753fc17a8c8e1bb5ae20", 0xed, 0xfffffffffffffffa) r1 = request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f00000002c0)='dns_resolver\x00', 0xfffffffffffffffb) keyctl$negate(0xd, r0, 0xfffffffffffffff8, r1) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000040)={'\x00', 0x2}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:06:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000078, 0x0) 05:06:57 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200), &(0x7f00000001c0)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x8300) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000000c0)={r1, 0x80000, r2}) 05:06:57 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x112, 0x22, 0x0) 05:06:57 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xffc99a3b}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:57 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) lchown(&(0x7f0000000000)='./file0\x00', r0, r1) 05:06:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000005c00) 05:06:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000072, 0x0) 05:06:58 executing program 1: r0 = socket(0x10, 0x20000000000003, 0x0) fdatasync(r0) write(r0, &(0x7f0000000000)="220000005e000721003c7302dce8bcbe7e46021893c7cee7b6000000000000000000", 0x22) recvmmsg(r0, &(0x7f00000043c0)=[{{&(0x7f0000000080)=@ipx, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=""/201, 0xc9}}], 0x1, 0x0, &(0x7f0000004500)) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x800, 0x80000) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x6, 0x1, 0x7, 0x4ba8}, 0x8) 05:06:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xc4060000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:58 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x28f, 0x22, 0x0) 05:06:58 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{}, {0x20, '\x00'}, {0x20, '\x00'}, {0x20, 'user'}, {}, {0x20, "7508657200f26fcc88c200"}, {0x20, 'md5sumbdevcgroupbdevwlan0em0ppp0'}], 0xa, "7523ad9c3952bfcafba63f995fef350cb640840ab7c3582ddfeb4dd657c14d0e8358de2e212910f27cd358cd893539ca428ab03597a02fa10efa682951fc9aa4f96f706c60ca774ee516a17f3c90c0f44aaeb766502fcfc7fe241ab953e8dc8d07f8da144ebaccf587dfa1667a94745f66"}, 0xb4) request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000080), &(0x7f0000000040)="7508657200f26fcc88c200000000000000000000000000", 0xfffffffffffffffb) 05:06:58 executing program 1: r0 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) keyctl$negate(0xd, r0, 0x3ff, r0) 05:06:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000148, 0x0) 05:06:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xc40d}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000ad01) 05:06:58 executing program 1: request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='user\x00', 0xffffffffffffffff) r0 = request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='user\x00', 0xfffffffffffffffd) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'\x00', 0x0}, &(0x7f0000000180)='user\x00', r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x200, 0x4) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xb, 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x80000, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000340)={0x2, 0x803}, 0x2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x5d4, @empty, 0x6}, {0xa, 0x4e22, 0x4, @empty, 0x7ff}, r4, 0x7}}, 0x48) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000080)={0x5, 0x0, 0x20, 0x614c, 0xffff}) 05:06:58 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x29, 0x22, 0x0) 05:06:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000a1, 0x0) 05:06:58 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f00000001c0)={0xf, @sdr={0x31303453, 0x3f}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x113, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0xa}}, 0x10) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:06:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xe80d}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000e400) 05:06:58 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x2000, 0x0) write$apparmor_current(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7065726d6c7c6f0761d10e3600"], 0xd) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400240, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000200)) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000000040)={0x7, 0x100000001, 0x6, 0x22, 0x8, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) socket$vsock_stream(0x28, 0x1, 0x0) fcntl$lock(r1, 0x7, &(0x7f00000001c0)={0x2, 0x0, 0x12e9, 0x7, r2}) sendfile(r1, r1, &(0x7f00000002c0), 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000000300)={0x7, 0x7f}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000340)={0x9000201e}) 05:06:58 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000000140)='.dead\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)="8e22a1a390de768b5b76a4fa51e32ad4aacdc895c38b34f197b41de3b696767963e74be700671ce52fd999c799a4bbb8771e058514ceb304916dcb5875b8cd19724bdb4411d0d3d4c39e10b5e875c44b63a01bf48917aca7f3473d7f32955b03bb10096633559ac5df14c2642a6fbfef7256967b904cdf8c167a4d36cd11e9a431d4e29ed015b173002d86b54281c01ec0578f96a97b55c173cf28dc020c3e28a093636e5a3ac49a5421c5d06d", 0xad, r0) request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000000), &(0x7f0000000080)='user\x00', r1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x250002, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f00000002c0)={0xdc, 0x6, 0x8, 0x4}) 05:06:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000005f, 0x0) 05:06:58 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x63, 0x22, 0x0) 05:06:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x880a}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:58 executing program 1: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) getsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) userfaultfd(0x800) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x9) 05:06:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000006d01) 05:06:58 executing program 5: socketpair(0xa, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000040)) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:06:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000150, 0x0) 05:06:58 executing program 1: r0 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="51562f2417a34719268e28cdc0a1022a16912dd601dd6e5e5f604e20eaefb47a23a59e0006078d795db1cee2cc1d5cf74987c54036e8c7927ab54f1320327c2318193e43f445adaffb8ab620d2225ccc5d7721f3ccb790e5c51fb8964d42cb6e5cc0b539c5ca5721e5e6072c6c56d3cc594caff26e8d1263d9d9f6", 0x5f, r0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x10, &(0x7f00000002c0)={&(0x7f00000001c0)=""/225, 0xe1, 0xffffffffffffffff}}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x2, 0x0) connect$l2tp(r2, &(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @broadcast}, 0x1, 0x3, 0x1, 0x4}}, 0x2e) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f00000003c0)={0x0, @bt={0xffff, 0x1ff, 0x0, 0x2, 0x4, 0x0, 0x200, 0x6, 0x200, 0x27c, 0x401, 0xfff, 0x5, 0x2, 0x10, 0x8}}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r1, 0x4) 05:06:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x6c4}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:58 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x4e, 0x22, 0x0) 05:06:58 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) pread64(r0, &(0x7f0000000280)=""/119, 0x77, 0x0) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000001c0)={0x10, 0x0, 0x2}, 0x10) ioctl$UI_END_FF_UPLOAD(r1, 0x406055c9, &(0x7f0000000080)={0x8, 0x317b2292, {0x57, 0xa6c, 0x8d, {0x1, 0x7}, {0x6, 0x9}, @period={0x5a, 0x8, 0x7, 0x3, 0x7, {0x0, 0x3, 0x2, 0x9}, 0x4, &(0x7f0000000040)=[0x6, 0x1f, 0x9, 0x353c]}}, {0x57, 0x8000, 0xfff, {0x80, 0x3}, {0x9, 0x20}, @cond=[{0x9b28, 0x80000001, 0x680e, 0xfa22, 0xfffffffffffffffc, 0x2416}, {0x2, 0x6, 0x5, 0x5, 0xf17e, 0x1}]}}) 05:06:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000007901) 05:06:59 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) socket(0x8, 0x0, 0x8) 05:06:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x400000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:59 executing program 5: add_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280), 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) openat$cgroup_int(r0, &(0x7f0000000140)='memory.swap.max\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000180)={0x72, 0x5, 0x200b, 0x7, 0x100000001, {0xfff, 0x8fff}, 0x1}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000040)={0x6, 0x9, 0x0, 0x400, 0x10000, {0xffffffffabd4f06f, 0x19}, 0x1}) 05:06:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ab, 0x0) 05:06:59 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x22a, 0x22, 0x0) 05:06:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000600) 05:06:59 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x65, 0x7fff, 0x34, 0x8, 0xffffffffffffff9c, 0x93}, 0x2c) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8000, 0x200001) sendfile(r0, r1, &(0x7f0000000080), 0x9) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_tcp_int(r2, 0x6, 0x3f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 05:06:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xd00b000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:59 executing program 5: r0 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'\x00', 0x2}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)='\x00', r0) write$P9_RAUTH(r1, &(0x7f0000000200)={0x14, 0x67, 0x2, {0x10, 0x1, 0x2}}, 0x14) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 05:06:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000d701) 05:06:59 executing program 1: r0 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='dns_resolver\x00', 0xfffffffffffffff9) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x9, 0x4cf058ff, 0xaf9b, 0x0, 0x7, 0x2, 0x9, 0x7}, &(0x7f00000001c0)={0x81, 0x2f, 0x0, 0x7, 0xffffffffffffffff, 0x1, 0x9}, &(0x7f0000000200)={0x2, 0x62, 0x0, 0x4, 0xff2, 0x1ff, 0xfffffffffffff353, 0x7}, &(0x7f00000002c0)={r1, r2+10000000}, &(0x7f00000003c0)={&(0x7f0000000380)={0x60ad}, 0x8}) r3 = request_key(&(0x7f0000000340)='blacklist\x00', &(0x7f0000000300), &(0x7f0000000280)="7573fb8ab71477bc97b24bba21a3b96500657200", r0) request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='md5sum]\x00', r3) 05:06:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f2, 0x0) 05:06:59 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x5a, 0x22, 0x0) 05:06:59 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x121800, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x1) request_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f0000000140)={'\x00', 0x2}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f00000001c0)={0x8, {{0xa, 0x4e23, 0x5, @mcast1, 0xc33}}, {{0xa, 0x4e24, 0x0, @ipv4={[], [], @rand_addr=0x2}, 0x24c1}}}, 0x104) geteuid() 05:06:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x14000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000003c00) 05:06:59 executing program 1: r0 = add_key(&(0x7f0000000280)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="70643ac984dcab910d8ad39018f5016a8790001ccb1d97047ccab3f429c976c159d5b7436e06c7a2675a35d3ca57525c308cb4fc27ff6455476526df49bf2a68da8348bb781e7b9c8d6b73d7962240c64233495b8cbd3721", 0xfffffffffffffdd6, 0xfffffffffffffffe) r1 = epoll_create1(0x80000) ioctl$VIDIOC_EXPBUF(0xffffffffffffff9c, 0xc0405610, &(0x7f00000000c0)={0x0, 0x3, 0x401, 0x4000, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200), &(0x7f0000000080)='keyring&*selinux[(\x00', r0) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000240)="f23743fd172a532dd597e8a09b61c3f3ee6cc980c0185c", 0x17, 0xffffffffffffffff) 05:06:59 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'\x00', 0x3}, &(0x7f0000000040)='user\x00', 0xfffffffffffffffb) 05:06:59 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x209, 0x22, 0x0) 05:06:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000006601) 05:06:59 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'\x00', 0x1}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:06:59 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f00000001c0)=""/102) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e22, @broadcast}], 0x10) 05:06:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000095, 0x0) 05:06:59 executing program 5: r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x0, 0x2) accept4$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14, 0x800) bind$can_raw(r0, &(0x7f0000000280)={0x1d, r1}, 0x10) r2 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setns(r3, 0x20000000) 05:06:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xac0b}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:59 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x5c, 0x22, 0x0) 05:06:59 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r1, 0x6, &(0x7f0000001a80)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x4, r0, &(0x7f0000000640)="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", 0x1000, 0x880000000, 0x0, 0x2, r0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb0a47121ef063d7e, 0x6, r0, &(0x7f0000001640)="5b3fe84908d8c67530f4c6ba1ec87257d402fb15c3262624a253232ecd0933b537ea9ccce4f3e01ebe66b00059cee754e72891a79dc300e41795c2dcf6943746bf21bd3ae801a991cc1310a0da41769c5e89b0fcc4d55c3269adfe6d5788e0f9f6e6d61c72d6ed19f1591b9270ac8a8e3246019fbb215dd5f99a07f22b5cf3744964363ac3b25b6fa3881745d21a231ccda681c77b3d84345fe488432f42625ef0224d1e60ad54", 0xa7, 0xfff}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x3, 0x7, r0, &(0x7f0000001700)="e6b4530d0f2ab92ac973cd6758ec82640766ed0b975475ef532d87e949d8843ebe9040cd74ab843d49000691bf84a82811ce01cabfdfb603411882626e6c84db801320775dba478218a977c426aa10f70fdf8be6", 0x54, 0x81, 0x0, 0x3}, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x8, 0x6, r0, &(0x7f00000017c0)="cff278f4951fce0b694394f99ed75e1749c43fbe280e37b44436e5119d75835567e8191b97bf21422d9d1d25d806a6c79a0877305b79f98174726592f725eb78e620524efa86b8f89572b287bab15d272b7e4bc2cd741502ae5ae721d4538d2684747648508d644e3cf6e64b3a9df4c45cc0f5679933be87586f861a06f8fa9fa37ff3f02ad1a3df91fff126a37b2ec54675e0d75cc9293394103e837b8ee279e36071f6728f867becc5502b5d69f036c904eea733", 0xb5, 0x2, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x5, 0x1f, r0, &(0x7f00000018c0)="6f438b493617509d6e2b4d043a563a28b6cbcebaabdadbca5f221cf4d9a43fdf7e53e9e5e77d1e9265255ec4a699e09db257596be00480214c70f4a864db7b15893914bab546e5384557a5", 0x4b, 0x1, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x1, 0x4, r0, &(0x7f0000001980)="d06224708696722164d744a178fe9c9c038cf3819f1e23c79594600058a0afd0bc1f33ed66d7b6fb23b2e08899b10e530ff25f9074fa19431cc417688bd3e5a532b0315136f51a4f0787257b139022e570f22c6e8ff1f0066ef3718ed8f4958955106300bebcd1eb1a83974f05bdf88d7780937e27fe2d2e1731afd88256c24896abba25eaf61e74dc95fd788d0c036f85b523710b73716e2c1339c298c2ca7bbca4335052926d", 0xa7, 0x9, 0x0, 0x0, 0xffffffffffffff9c}]) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {0x7, 0x0, 0xffffffff, 0x200}, 0x17, [0x1, 0xfffffffffffffffa, 0x1c00, 0x5, 0x3, 0x1, 0x4aa, 0x4, 0x3, 0xfff, 0x3f, 0x1000, 0x1, 0x6, 0x7ff, 0x10000, 0x9, 0x100000000, 0x0, 0x7f, 0xaa, 0x5, 0x2, 0x5, 0x4, 0x8, 0x1, 0x2000000, 0x1ff, 0x3, 0x0, 0x4d, 0x88a7, 0xc0df, 0x7ff, 0x2, 0xfff, 0x7, 0x8120, 0xfff, 0x10001, 0x8, 0x3, 0x3f, 0x6, 0x80000000, 0x9, 0x5, 0x8000, 0x8001, 0x3f, 0x3, 0x8ba, 0xc5, 0x3, 0x1, 0x8, 0xffff, 0x8, 0x2, 0x6, 0x6, 0x1, 0xfffffffffffff25b], [0x7fffffff, 0x148e, 0x7, 0x6, 0xd9, 0x7fff, 0x4, 0x7, 0x0, 0xee9, 0x401, 0x1, 0x6, 0x8, 0x5, 0x8000000000000000, 0xffffffff00000000, 0x5, 0x4, 0x80000001, 0x1, 0x80000001, 0x80000000, 0x800000000, 0xe3de000, 0x0, 0x7ff, 0x7, 0x1ff, 0xffffffff80000000, 0x8, 0x5, 0x6, 0x1, 0x7, 0xfffffffffffffffd, 0xfffffffffffff6c6, 0x0, 0x5, 0x1, 0x1ad94a6f, 0xffff, 0x20, 0x1, 0x48000, 0x3, 0x8, 0x7, 0x8000, 0x0, 0x7, 0x800, 0xd63f, 0x2, 0x1580000000000, 0x800, 0xfff, 0x42, 0x0, 0x800, 0x8, 0x4, 0x0, 0xffffffff], [0x8, 0x10001, 0x0, 0x5, 0x5, 0x10000, 0x0, 0x4, 0xfff, 0x80, 0x3, 0x527, 0x8, 0x80000000, 0x0, 0x2, 0x6c, 0x8, 0x1, 0x80000000, 0x80000001, 0x6, 0x7, 0x37e, 0xfffffffffffff001, 0x80, 0x5, 0x784, 0x1, 0x200, 0x1, 0x1, 0xffffffffffffffff, 0xa9, 0x800, 0x60d3, 0x3f, 0x166f, 0x4, 0xd2c7, 0x29d, 0x401, 0x8, 0x9, 0x8fc1, 0x9, 0x3, 0x2, 0x1, 0x7, 0x6, 0x101, 0x0, 0x2, 0x3, 0x8000, 0xfffffffffffff000, 0x48, 0x9, 0x7ec99dd7, 0x2, 0x1, 0x934, 0x100000000], [0x3, 0x6, 0x1, 0x3f, 0x5, 0x7f, 0x100, 0x4, 0x9b1f, 0x7, 0x7fff, 0x9, 0x6, 0xff, 0x35a, 0x0, 0x6, 0x32e, 0x1, 0x2, 0x7fffffff, 0x8000, 0x0, 0x6, 0x7, 0x100000001, 0x10001, 0x0, 0x1, 0xec84, 0x1000, 0x2, 0x8, 0x10001, 0x0, 0xfffffffffffffff7, 0x4, 0x6, 0x8, 0xfffffffffffffffe, 0x4, 0xfffffffffffffffb, 0x5, 0x7, 0x81, 0x5, 0x639e, 0x9d2, 0xfffffffffffffffc, 0x6, 0x0, 0x1, 0x8, 0x5, 0x9b8, 0x6, 0xfffffffffffffffd, 0x1c00000000000, 0x1, 0x1, 0xb364, 0x1ff, 0x2, 0x6]}, 0x45c) 05:06:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xffc99a3b00000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:06:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000cc01) 05:06:59 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='proc@\x00', 0xfffffffffffffffe) umount2(&(0x7f00000000c0)='./file0\x00', 0xf) 05:07:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xe80d000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000016a, 0x0) 05:07:00 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x2, 0x22, 0x0) 05:07:00 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x80) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000080)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fcntl$dupfd(r2, 0x0, r1) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000380)={0x1, 0x0, {0xf3, 0x4, 0x300d, 0xf, 0x0, 0x1, 0x2, 0x5}}) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000001c0)={[], 0x5, 0x8, 0xc108, 0x0, 0x1, 0x4, 0x4000, [], 0x6e2f}) 05:07:00 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x400000) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x1) pselect6(0x40, &(0x7f00000001c0)={0x2, 0x8, 0x598, 0x5, 0x1, 0x8, 0x7fff, 0x3ff}, &(0x7f0000000200)={0xfc, 0xffffffff, 0x6, 0x5, 0x8, 0x8, 0x2, 0x5}, &(0x7f0000000240)={0x3, 0x1, 0x1, 0x4, 0x10000, 0x7, 0x8, 0x4}, &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f0000000300)={&(0x7f00000002c0)={0x9}, 0x8}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x9, 0x3ff, 0xfff, 0x9}, {0x7, 0x7ff, 0x3f, 0x9}, {0x7, 0x6, 0x4fa, 0x5}, {0x0, 0x5, 0x1, 0x7731}, {0x7ec, 0x3, 0x5, 0x1}]}, 0x8) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) ioctl$RTC_EPOCH_READ(r0, 0x8004700d, &(0x7f0000000040)) 05:07:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000f201) 05:07:00 executing program 5: r0 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) keyctl$clear(0x7, r0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f00000000c0)=0xe4, 0x4) 05:07:00 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000080)='user\x00', r0) 05:07:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x880a0000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:00 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1a3, 0x22, 0x0) 05:07:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000015e, 0x0) 05:07:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002101) 05:07:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xa000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:00 executing program 1: r0 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='\x00', r0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x803, 0x0) 05:07:00 executing program 5: r0 = add_key(&(0x7f0000000200)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000001c0)="a7f361f1365eb983dcca2f8aebb3f9bc233b9e5675d6c38bcafc63dcb5ba55e58248d8b317f79bb44927c4b9f2b07c2ea6bef70f162c571ce475f4e9db2e", 0x3e, 0xfffffffffffffff9) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', r0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0xdfd1, 0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f00000002c0)={0x2, 0x1}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4000, 0x0) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f0000000240)={0xfffffffffffffe00, "ccb2e80f3c33c9fd7eb1c262b940c3d36565cb139955fdcc6beb21d5bf385f46", 0x1024, 0x20, 0x211c, 0x2, 0x4}) 05:07:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000004700) 05:07:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000144, 0x0) 05:07:00 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x12, 0x22, 0x0) 05:07:00 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = memfd_create(&(0x7f0000c19ff0)='*cgroup)*(]\x00', 0x0) getsockopt$inet6_int(r0, 0x29, 0x79, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, "71756575653100000000000000000000000000000000000000000000000000000000000000000000000000000100"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x40605346, &(0x7f0000000100)={0x0, 0x0, 0x74}) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000240)={0x30f, 0x1ff, 0x3f, 0x5, 0x5}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 05:07:00 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3c, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040), 0x1) 05:07:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xc406}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000c700) 05:07:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000d3, 0x0) 05:07:00 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = epoll_create1(0x80000) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)=0xffffffffffffffff, 0x4) ioctl$FICLONE(r0, 0x40049409, r1) 05:07:00 executing program 1: socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x3, 'rose0\x00', 0x2}, 0x18) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40, 0x0) write$P9_RSETATTR(r1, &(0x7f00000000c0)={0x7, 0x1b, 0x2}, 0x7) 05:07:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000001c00) 05:07:00 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xee, 0x22, 0x0) 05:07:00 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x900}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:01 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x402000, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) 05:07:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000b01) 05:07:01 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x40000) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d5cdbef7982c3d2f1da249c118220d5248c15bd6e8b2d5bd99d99091899585b81b3f945fa5d24dfafc925ccae2486fab8984589dcf07faaaee4b87c85a0a5df3cc22d03431aafca18175c66e9a8b61e53af7e80685f70eba8107cae04b9c260a4d0b4413cbf9eaf86571feb790d1070b3cfdf2af", 0x74) 05:07:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xc00}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000207, 0x0) 05:07:01 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x214, 0x22, 0x0) 05:07:01 executing program 5: recvmmsg(0xffffffffffffff9c, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000040)=""/156, 0x9c}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/63, 0x3f}, {&(0x7f0000001200)=""/20, 0x14}, {&(0x7f0000001240)=""/64, 0x40}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)=""/39, 0x27}, {&(0x7f00000022c0)=""/183, 0xb7}], 0x8, &(0x7f00000023c0)=""/111, 0x6f, 0x7fff}, 0x8}, {{&(0x7f0000002440)=@rc, 0x80, &(0x7f0000002680)=[{&(0x7f00000024c0)=""/76, 0x4c}, {&(0x7f0000002540)=""/107, 0x6b}, {&(0x7f00000025c0)=""/170, 0xaa}], 0x3, &(0x7f00000026c0)=""/72, 0x48, 0x1}, 0x5}, {{&(0x7f0000002740)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002b80)=[{&(0x7f00000027c0)=""/80, 0x50}, {&(0x7f0000002840)=""/236, 0xec}, {&(0x7f0000002940)=""/151, 0x97}, {&(0x7f0000002a00)=""/125, 0x7d}, {&(0x7f0000002a80)=""/194, 0xc2}], 0x5, 0x0, 0x0, 0xffbd}, 0xa66}, {{&(0x7f0000002bc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002c40)=""/135, 0x87}, {&(0x7f0000002d00)=""/152, 0x98}], 0x2, &(0x7f0000002e00)=""/184, 0xb8, 0x6}, 0x80000000}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f0000002ec0)=""/65, 0x41}, {&(0x7f0000002f40)=""/9, 0x9}, {&(0x7f0000002f80)=""/247, 0xf7}, {&(0x7f0000003080)=""/16, 0x10}, {&(0x7f00000030c0)=""/209, 0xd1}, {&(0x7f00000031c0)=""/29, 0x1d}, {&(0x7f0000003200)=""/108, 0x6c}, {&(0x7f0000003280)=""/1, 0x1}], 0x8, &(0x7f0000003300)=""/30, 0x1e, 0xc9}, 0x200}, {{&(0x7f0000003340)=@hci, 0x80, &(0x7f0000005580)=[{&(0x7f00000033c0)=""/69, 0x45}, {&(0x7f0000003440)=""/4096, 0x1000}, {&(0x7f0000004440)=""/35, 0x23}, {&(0x7f0000004480)=""/221, 0xdd}, {&(0x7f0000004580)=""/4096, 0x1000}], 0x5}, 0x2}, {{&(0x7f00000055c0)=@rc, 0x80, &(0x7f00000056c0)=[{&(0x7f0000005640)=""/82, 0x52}], 0x1, &(0x7f0000005700)=""/4096, 0x1000, 0x3}, 0x9d}], 0x7, 0x20, &(0x7f0000006800)={0x0, 0x1c9c380}) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000006840)={0x7, @remote}) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x9, 0x20000) 05:07:01 executing program 1: r0 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) keyctl$revoke(0x3, r0) r1 = syz_open_dev$vcsa(&(0x7f0000001400)='/dev/vcsa#\x00', 0x5, 0x101000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001440)={'gre0\x00', 0x0}) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000001480)={@rand_addr=0x7, @multicast2, r2}, 0xc) kexec_load(0x7fff, 0x6, &(0x7f0000001380)=[{&(0x7f00000001c0)="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", 0x1000, 0x7fff, 0x9}, {&(0x7f0000000000)="b7d185823d7e9e640595fe9ba5bc633adcd3f6661cfdce9d7a68b570414bebdafe7d5c037d4d1ee38fd4894bdbcf7db2fab5cff897984207e8cd04d1a6fdba79140bd5b5775ba7090d48b58a148401957caa24a1ca841dced7d380f499e3a2aee1af", 0x62, 0x7, 0x6}, {&(0x7f00000011c0)="c65f6bed074d37fec2d6b9882ccde14e9d9a764c92c39af25ae0868e9140c6e8c73c6b18035fd1a69b57afe6034cec2c30e245324ebaa249ad145066b86e9c2ad49710e6d177eff31b6684766db2bdadce11abc007cfe972a3232e8388e60979f373d9ee9a5093999c50e7997f57062e1c41b45032f46b067f8afdba31a7194e74a89812beacf28f20ae71095f613ac3b37c0f1d4d0e54c868605ab525b58bd2ccc9c0088d9e8f6632dee1dfde69245701c8be9f01864623bd23ceee", 0xbc, 0x4, 0xf0}, {&(0x7f0000001280)="631b12a22f3b750b3bdf949e2aba1b232b7a40230178e2cfd80643391ac2cc5b7df3b276330411f5c65dcf84bddc72b4cf01f5c7e4cf20d5100e5640fba98fd96012b7bec5bc4111e59853e9d259c3e72b1ff7a2f1c1d1a68ba3f02939679af0fa8617354d2c5c69703ad2544dc706d5e63b17a6d8d3232c95503a1001d349e75615baf912890a288a523ff60ebb58e90a3c5abfc916e34fedd093f5fb4a0021585bdd34c94ed3af67691096b42d3969e6aedf08501a74b5c4ed939463b3ed29b168481771363d3285a9c1fff02d348a4be5c4294ccef4794bb2aa3e42a25930f16639", 0xe3, 0x8001, 0x2}, {&(0x7f0000000080)="c91fb547679523bf08477d443d4eb4056e1c46b234aa547a9963ccb15601", 0x1e, 0x20, 0x1}, {&(0x7f00000000c0)="eba92c757ee9852acf3597334587aa8bc5779860316113f24d1cf068", 0x1c, 0x0, 0x5}], 0x2a0000) 05:07:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000ff00) 05:07:01 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080), &(0x7f0000000040)='-\x00', 0xfffffffffffffffb) 05:07:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xd40a}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000d600) 05:07:01 executing program 1: request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000040), &(0x7f0000000180)='user\x00', 0x0) 05:07:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001bc, 0x0) 05:07:01 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x118, 0x22, 0x0) 05:07:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002b01) 05:07:01 executing program 5: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000240)={0x8, {{0xa, 0x4e20, 0x0, @empty, 0x8000}}, {{0xa, 0x4e22, 0x6, @mcast1, 0x2}}}, 0x104) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1ff, 0x400) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000380)={0x0, "49482b987b926ebc70a1729cfbdb3a54f5667ce32ff1307f4e6c729bc245adaf", 0x2, 0x9, 0x4, 0xff, 0x10000, 0x2}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f00000000c0)={r2}) r3 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x13f, 0x140fff) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000400)={0x0, 0x81, 0xf30, 0x10001, 0x4db, 0x4df}) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f00000001c0)) 05:07:01 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$dspn(&(0x7f00000009c0)='/dev/dsp#\x00', 0x19e4, 0x80200) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) getsockopt$inet_dccp_int(r0, 0x21, 0x1f, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 05:07:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x4}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000001a, 0x0) 05:07:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000900) 05:07:01 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000000, 0x10000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f00000000c0)={0xfbf0000, 0x80000000, 0xffff, [], &(0x7f0000000080)={0x990a2f, 0x618, [], @p_u16=&(0x7f0000000040)=0x8000}}) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)=0x1) 05:07:01 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000440)='/dev/adsp#\x00', 0x101, 0x121400) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x7, 0x9, 0x6, 0x1000, 0x1, 0xbf2, 0xffff, {0x0, @in6={{0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0xa}, 0x7}}, 0x4, 0x0, 0x9, 0x8, 0x5f1}}, &(0x7f00000005c0)=0xb0) write$P9_RREADDIR(r0, &(0x7f0000000000)={0xa6, 0x29, 0x1, {0xfffffffffffffffe, [{{0x80, 0x0, 0x5}, 0x1, 0x0, 0x7, './file0'}, {{0x25, 0x2, 0x8}, 0x70, 0x1, 0x7, './file0'}, {{0x12, 0x4, 0x4}, 0x6, 0x2, 0x7, './file0'}, {{0x1, 0x4, 0x6}, 0x7, 0x28e, 0x7, './file0'}, {{0x5711eb4dad6cadb2}, 0x800, 0xffffffff, 0x7, './file0'}]}}, 0xa6) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:01 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x9}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000e4, 0x0) 05:07:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000a600) 05:07:01 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x242, 0x22, 0x0) 05:07:01 executing program 1: r0 = dup(0xffffffffffffff9c) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={@empty, @mcast2, @loopback, 0x0, 0x0, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000001c0)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101100, 0x0) socketpair(0x0, 0x80002, 0x2, &(0x7f0000000280)) write$apparmor_exec(r0, &(0x7f0000000200)={'exec ', 'user\x00'}, 0xa) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x3}, 0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x9}, 0x8) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) ioctl$EVIOCSFF(r0, 0x402c4580, &(0x7f0000000240)={0x57, 0x3, 0x7e4c69c0, {0xd4f, 0x5}, {0xc371, 0x8ecd}, @const={0x1, {0xd3, 0x8, 0xfffffffffffffffb, 0x80000001}}}) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:02 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x4a4, 0x280, 0x280, 0x280, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000000), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @multicast1, @rand_addr=0x6283, 0x1ae23b672211c200}}}, {{@arp={@empty, @empty, 0x0, 0xffffffff, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, {[0xff, 0xff, 0xff, 0x0, 0xff, 0xff]}, @mac=@random="a63dae54023f", {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0xffffffff, 0x0, 0x5, 0x1, 0xfffffffffffffbff, 0x0, 'veth1_to_team\x00', 'team0\x00', {0xff}, {0xff}, 0x0, 0x1}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @dev={0xac, 0x14, 0x14, 0x14}, @local, 0xa, 0xffffffff}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @multicast1, 0x1}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4f0) listen(r0, 0x0) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:02 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xad4}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000173, 0x0) 05:07:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000f600) 05:07:02 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x554, 0x200) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x1800000000000000) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x8001}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000240)={r1, 0x5}, &(0x7f0000000280)=0x8) 05:07:02 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'\x00', 0x1}, &(0x7f0000000180)='tser\x00', 0xfffffffffffffffb) 05:07:02 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xd40a0000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e9, 0x0) 05:07:02 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x26e, 0x22, 0x0) 05:07:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000004300) 05:07:02 executing program 1: r0 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 05:07:02 executing program 5: r0 = request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='user\x00', 0xfffffffffffffffe) socket$inet_smc(0x2b, 0x1, 0x0) request_key(&(0x7f0000000100)="64817200000000000000000000", &(0x7f00000000c0), &(0x7f0000000200)="0000080cccaa4666934a1c0000", r0) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x6, 0x800) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000180)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000001c0)={r2}) pselect6(0x40, &(0x7f0000000240)={0x7, 0xffff, 0x7, 0x4, 0xffffffff, 0x7fffffff, 0x128ed30c, 0x9}, &(0x7f0000000280)={0x200, 0x9, 0x3, 0x80, 0xd8b9, 0x11, 0x8, 0xff}, &(0x7f00000002c0)={0x8, 0x1, 0x2, 0x6, 0x2800000, 0xffffffffffff7fff, 0x4, 0x6}, &(0x7f0000000300), &(0x7f0000000380)={&(0x7f0000000340)={0x8}, 0x8}) 05:07:02 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)="2601e0f665b042d317e4d5a984c9c259db5c45ebbb2d4b7ee76b97021d245e2b0fb90f66777883005d71322ef87a87a69841e0ba559757bd66527d", 0x3b, 0xfffffffffffffffa) r0 = request_key(&(0x7f0000000380)='ceph\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f0000000140)={'\x00', 0x0}, &(0x7f0000000440)='user\x00', r0) 05:07:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000020c, 0x0) 05:07:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000009b01) 05:07:02 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x1000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:02 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x13f, 0x1000}}, 0x20) 05:07:02 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1b, 0x22, 0x0) 05:07:02 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000040)={@empty, @dev, 0x0}, &(0x7f0000000080)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @multicast1}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) ioctl$UI_SET_PHYS(r0, 0x4004556c, &(0x7f00000003c0)='syz1\x00') r3 = getgid() write$FUSE_ATTR(r0, &(0x7f0000000340)={0x78, 0xfffffffffffffff5, 0x4, {0x1e, 0x6, 0x0, {0x5, 0x8001, 0x6, 0x20, 0x1, 0x9, 0xb4, 0x7, 0x1, 0x80, 0xffffffff, r2, r3, 0x3, 0x7fff}}}, 0x78) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@mcast1, @remote, @local, 0x144000000, 0x9, 0xfffffffffffffff9, 0x100, 0x101, 0x200, r1}) fdatasync(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) 05:07:02 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$radio(&(0x7f00000003c0)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYSTD(0xffffffffffffff9c, 0x8008563f, &(0x7f00000002c0)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000300)=r1) rt_sigaction(0x3e, &(0x7f0000000080)={&(0x7f0000000000)="0fbeadfbffffff360f38cae2c4e20138e23b9f000000002edf7fe2c4c189ef0cffc4c25d36c8cd6e292cd1660f1cd7", {}, 0x0, &(0x7f0000000040)="c4c16df493f0ffffffc4c1bdfc5ef68fe978c74ffec4c13415cc8fc978017100f08224abfbd16905c4e3fd00ea0ef0f658b80209"}, &(0x7f0000000200)={&(0x7f00000000c0)="c4e211b9a5df000000f30f5897ca330000660fae70990f8e322a4ef5252dc60000c4c2e9978c650900000036f26c0f1e28c4e2f1bac8f30f5a20", {}, 0x0, &(0x7f00000001c0)="c4c299b60f8fe838a3afa000000050c4e19dd07f00c4c27d19e0c4e159d9378fe978d36a65c4c31d4633b7f0fe85020000000f1f40000fc33a"}, 0x8, &(0x7f0000000240)) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) r3 = geteuid() ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0186405, &(0x7f0000000380)={0xffffffffffffd33a, 0x9, r2, 0xfffffffffffffffb, r3, 0x6, 0x1, 0x5cc9f26f}) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000280)) 05:07:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000262, 0x0) 05:07:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000005f00) 05:07:02 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x500000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:02 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000180)=0x100000000002) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000acff000053b84cf3562b166f177a0000000000000000ff1d1f"], 0x18) bind$bt_rfcomm(r0, &(0x7f00000000c0)={0x1f, {0x8001, 0x9, 0x1ff, 0x8, 0x7, 0xffffffff}, 0x2}, 0xa) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000000)='user\x00', 0xfffffffffffffffb) 05:07:02 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x223, 0x22, 0x0) 05:07:02 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000040)={0x43, 0x9, 0x2, {0x3f, 0xfffffffffffffff9, 0x0, 0x1000, 0xfffffffffffffffa, 0x3, 0x7, 0x0, 0x1000}}, 0x43) 05:07:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000d801) 05:07:02 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0xab, "696fc5ea94d59c291adb6a5cb91599a9e0c189516a995ddd78a46df0f1c7c54f2a32e248b1670fc5c779c595ddfa6f813aa6bc4a3b97b2c8575f69b5355c2b8669dd3066ef02d480ee6b21046dadc240e098683b72019cae4de8bbc7fd8046bba63d4248b987c5635da45729d7a93e3da2d1da1e3b26914d92cc32881e932ad18ddd836b10472bec6aff1eb868376952b9283e07e88b687f9ef4095ad6531d61df475a6fdade07cf5e664f"}, &(0x7f0000000040)=0xb3) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000340)={r1, 0x19, "ced860c1cdaacb7b8ecdbc4abb2190988fa779bb6a3501619f"}, &(0x7f0000000380)=0x21) sendto$unix(r0, &(0x7f0000000080)="a4dbd83d9da976e3f959b19fa64eff5d50351b0f35b3645c312f8ddaa623a3f6fa4660b3699faa0a95af0e06c726f0964d6c755247e24f000aee7550a59642802c36ed5197f4c31b538ed15f6912b1f484", 0x51, 0x48040, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 05:07:03 executing program 5: r0 = add_key(&(0x7f0000000300)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000002c0)="11189c074a63b041f7c08689485579bfcc7183f860f4ed557feb85b7f43a4f33a39ab930417f953e5cc0cc554f8f0c515de0bbaa23ac4fc2", 0xfffffffffffffe0b, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000001c0)="cb1fb1be9c08523b24358563eda1491b83382ffc462796337555838ca5be6ec1a29f76d72130fbbe495ab4e36f916013f54d3e8d3bebca2bd6f872b96e819d8d732e9d6ad84364a02977b9095fc1d469a57754dd29c76487c8fc344819b604361d8129633af5298416ba528abe3e05fd4d16d09d7cbe369a85521e5e490369d440340631242f64313a65cd3083cc6129b4efd805ff0958ba50658d7dd4f4938effe37cfac9290855916273023aaa6c24213f4880355236e57260abf383a8fe1564d10643f4853601da3298b81939ebbd1be26f80e0c2133c6cb6394d5aae5e68da4331c94cad9d88bec8816e2de97a5f8cf2dbe8e361f92e9ed59b", 0xfb, r0) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000080)='user\x00', r1) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r2, 0x50, &(0x7f0000000380)}, 0x10) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000440)) 05:07:03 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x100000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000245, 0x0) 05:07:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000006d00) 05:07:03 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfffffffffffff801, 0x40) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x1, 0x3, 0x7, 0xf, 0x0, 0x70bd2c, 0x25dfdbfb, [@sadb_x_nat_t_port={0x1, 0x17, 0x4e20}, @sadb_sa={0x2, 0x1, 0x4d4, 0x0, 0x3, 0x12, 0x1, 0x40000001}, @sadb_x_policy={0x8, 0x12, 0x2, 0x3, 0x0, 0x6e6bb9, 0x7fffffff, {0x6, 0x0, 0x1, 0x70, 0x0, 0x2, 0x0, @in6=@local, @in6=@ipv4={[], [], @loopback}}}, @sadb_sa={0x2, 0x1, 0x4d6, 0x0, 0x8, 0xd8, 0x2, 0x80000000}]}, 0x78}}, 0x4000000) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) syz_emit_ethernet(0x56, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @dev={[], 0xd15}, [], {@canfd={0xd, {{0x0, 0xffffffff, 0x7f, 0x5}, 0x36, 0x1, 0x0, 0x0, "64e019fabb50475c87f38cb0fe0845937c10e4d4a32575287421e4c21bf78f07afca8fe06640a72c9ea764a9854e2a6e01c1675df68ccd8bd5947795e0171013"}}}}, &(0x7f0000000280)={0x1, 0x2, [0xa0, 0x794, 0xabd, 0x519]}) 05:07:03 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) 05:07:03 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xe80d0000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:03 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000040)={0x3, 0x10000, "89c2170b47620f6fa3db15ed462add3641a7f64bd500", {0xfffffffffffffffa, 0x3a7}, 0x100000001}) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) syncfs(r1) 05:07:03 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x78, 0x22, 0x0) 05:07:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000c800) 05:07:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000001c, 0x0) 05:07:03 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'\x00', 0x2}, &(0x7f0000000040)="757365725e3ccd56cb83ccc028644d5a5fc97e56056a75db5c99776a6ed8b441f19125535bb98889fff4613cf14c0e75622826c2b7cf7f6e0d50603f6e898d298dd0229c04fd5917fe89fc569b0c707dd0a8f60bac16b20832a18067e22892d13b548abfbbddc405b5a3418200907addea729015237d5d988c45fb78dd922ae9ac8a8b4e0586204c2d01f9ca938811ed31672e", 0xfffffffffffffffb) 05:07:03 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)="295b5e9200"}, 0x30) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x10001, 0x4, 0x4651, 0x1ff, 0x8000}) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:03 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x400b0000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:03 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000200)=0x8) 05:07:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000006600) 05:07:03 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x111, 0x22, 0x0) 05:07:03 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) 05:07:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026c, 0x0) 05:07:03 executing program 5: r0 = dup(0xffffffffffffffff) syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x9, 0x10000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x800004, 0x4) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='rose0\x00', 0x10) socket$inet6_sctp(0xa, 0x80000000000022, 0x84) getsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000000040)=""/82, &(0x7f00000000c0)=0x52) 05:07:03 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x4000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000001900) 05:07:03 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x2a, 0x22, 0x0) 05:07:03 executing program 1: socketpair$inet6(0xa, 0x80807, 0x1ff, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x444000, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x3, 0x1, 0x1}}, 0x30) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000008100) 05:07:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000000b, 0x0) 05:07:03 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xc3ffffff00000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:03 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000080)) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:03 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x235, 0x22, 0x0) 05:07:03 executing program 1: r0 = syz_open_dev$amidi(&(0x7f00000010c0)='/dev/amidi#\x00', 0x7f, 0x20000) syz_open_dev$sndpcmp(&(0x7f0000001100)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffff5d8, 0x2180) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001140)='/dev/autofs\x00', 0x800, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000011c0)={r1, 0x0, 0x101, r1}) r2 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="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", 0x1000, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r2, 0x0, &(0x7f0000001080)='#\x00') 05:07:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xa0010000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000e9, 0x0) 05:07:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000f401) 05:07:04 executing program 5: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'\x00', 0x3}, &(0x7f0000000180)="5f7365d407", 0xfffffffffffffffb) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) fstat(r0, &(0x7f00000000c0)) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000080)) 05:07:04 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x9, 0x200000) sendto$inet(r0, &(0x7f00000002c0)="95e2dd9a25bbe9bacc5833759880f9079bda02818575a4c226ce2a221426060f3175b8b117b235e81e9ca2c4a7fafffca2e6c6dfd3081730956327e00eb80369b85822c6f5e68b94d96db9db648e3c1c62efdb79fc72da34bb847845870c6dbbbcbcfa02ded4555dc7feb45c4b02bfaf749446e3b5e493564e025a5fc8f258199aa067dc221e863039caf36fc040138adb94e443aceb7dd0", 0x98, 0x0, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r1 = dup(0xffffffffffffff9c) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40086410, &(0x7f0000000480)={0xf6, &(0x7f0000000380)="cda5a7aebbd451447111aff0a4ed116522d53183d49cf5c6ccf00d2b9c8bebb142aa157ec1dd5e038750e3d3a0ed76a18c320c20c12c7cf5f47eb1742a22680ea92d908a75e0fdf5f252afb0ade62e856d3a909e64a32ef913e325a5654b38d5f69db7eeae8710b6c27d3c484b7968add483c25bd87f2d747e26d761ef55b37f8d3daa6add586b533f538492df7a9ba6adb1bff5f9cfd368ca7ea1b9aa329e7fb6b6ad2a664db0531db466d563e7fd24e5217687a99f2a8893cb9e9f2949f3b97f47c68fc3f800f3324e71c0a6847f6fc73392ddc103e6dcdb42c133f47bd0f7a7d735b0f87eaf57702af2cc61576b86dd00ced3ef3f"}) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000200)={0xaf}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0x9) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:04 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xc0080, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x8001}, 0x28, 0x1) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:04 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xa6, 0x22, 0x0) 05:07:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000094, 0x0) 05:07:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x800000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000006a00) 05:07:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000019, 0x0) 05:07:04 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x50000, 0x65) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x4000000000000106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x1}}, 0x18) 05:07:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000004100) 05:07:04 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x13d, 0x22, 0x0) 05:07:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xbac}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:04 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) getpgrp(0xffffffffffffffff) setpgid(r0, r0) 05:07:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000e101) 05:07:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000043, 0x0) 05:07:04 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x23, 0x2) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0xc}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x1}, 0x10) 05:07:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xa88}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:04 executing program 5: syslog(0x0, &(0x7f0000000440)=""/164, 0xa4) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='\x00', 0x0) request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000080)={'\x00', 0x0}, &(0x7f00000000c0)='user\x00', 0xfffffffffffffff9) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x6800c2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @dev={[], 0x10}}, 0x10) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000140)={0x92, @time, 0x8, {0x7, 0x9}, 0x0, 0x3}) write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, 0x7, {0x7, 0x1c, 0x8, 0x11fff, 0xa0c, 0x2, 0x1, 0x4}}, 0x50) 05:07:04 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x22c, 0x22, 0x0) 05:07:04 executing program 1: request_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000300)='\x00', 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)="7b6f00901027ea1468272917996b1d37e1992b453023ad9dc25b555a905586a39aa87fd37459582503dde02802a27beca8ca897cc19833252262d52f89886db829eca73eae14c3e3dc6ecd8e3194ebc3f87d80773e5bb2a17427c5f2ed306a86c8573e7ac291c0fbcd693839ec89b157762e7bf03fb98db9db8214ffb8bc3e29229e1a2d30f7c507e19f49da37763f5d7ae7b512ae35f16893926ab71540a1e2092a37ccfb1830e6a295000751b6f79a8d2c9b88f9", 0xb5, 0xfffffffffffffffe) request_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000140)={'\x00', 0x1}, &(0x7f00000001c0)='eth0cpuset\x00', r0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x0) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000200)=""/189, &(0x7f0000000040)=0xbd) 05:07:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000007601) 05:07:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000013, 0x0) 05:07:04 executing program 5: r0 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)) add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="5c41772a13afe406b39e15730a6154b778ad6a80a7d91883fdefc7afb5675177ce25454fd7e917ed2f9d0f1b807014fa8e24f0a8cddf5178f907be7cd1dcf16acda4a6d7f94be8f57aaeb6633fa5f1d18d05acfc5dbc", 0x56, r0) 05:07:04 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x5}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:04 executing program 1: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="b600", 0xfffffffffffffff8) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffd) 05:07:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000d6, 0x0) 05:07:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000001001) 05:07:04 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0xb) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000040)=0x8, 0x4) 05:07:05 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1ab, 0x22, 0x0) 05:07:05 executing program 1: request_key(&(0x7f0000000100)='dn)M\x00\x00\x00\x00\x00\x00er\x00', &(0x7f0000000040)={'\x00', 0x0}, &(0x7f0000000180)='*\x00', 0xfffffffffffffffb) 05:07:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x7}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:05 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000080)={0x5, 0x1, 0x800}) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:05 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x401) 05:07:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000a0, 0x0) 05:07:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000009600) 05:07:05 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x5c, @local, 0x4e20, 0x1, 'fo\x00', 0x8, 0x1274e646, 0x67}, 0x2c) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', r0) 05:07:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x3b9ac9ff}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000a000) 05:07:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000e2, 0x0) 05:07:05 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x215, 0x22, 0x0) 05:07:05 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x4) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:05 executing program 1: r0 = add_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$update(0x2, r0, &(0x7f00000001c0)="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", 0x1000) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) chdir(&(0x7f0000000080)='./file0\x00') 05:07:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xac0b000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002100) 05:07:05 executing program 5: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x400000) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000040)) getsockopt(r0, 0x0, 0xff, &(0x7f00000000c0)=""/79, &(0x7f00000001c0)=0x4f) 05:07:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000013b, 0x0) 05:07:05 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) r1 = getpgid(r0) ptrace$getenv(0x4201, r1, 0x48, &(0x7f0000000000)) r2 = getpgrp(0xffffffffffffffff) ptrace$cont(0x9, r2, 0x5, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)='\x00', 0x1, 0x3) 05:07:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x400300}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:05 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x56, 0x22, 0x0) 05:07:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000af01) 05:07:05 executing program 5: keyctl$set_reqkey_keyring(0xe, 0x80b) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:05 executing program 1: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000240)) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xd00b0000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000190, 0x0) 05:07:05 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x100) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x44, 0x80000000, {"c957106dfbb1ad86ebdaad518f9c42acc1c8dfe1e333936543d97129863cde00e54bb809debc4ddcdabb0c"}}, {0x0, "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"}}, &(0x7f0000001240)=""/161, 0x1046, 0xa1}, 0x20) 05:07:05 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000001901) 05:07:05 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x20f, 0x22, 0x0) 05:07:06 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') unshare(0x400) pselect6(0x1c, &(0x7f0000000300), &(0x7f0000000380), &(0x7f00000003c0)={0x8}, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000100)={&(0x7f0000000440), 0x8}) 05:07:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xc40d0000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000014c, 0x0) 05:07:06 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000005200) 05:07:06 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) mkdir(&(0x7f0000002a80)='./file0\x00', 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000011c0), 0xffffffffffffffff) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='hfsplus\x00', 0x0, &(0x7f0000000000)) 05:07:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x2000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:06 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000069, 0x0) 05:07:06 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x161, 0x22, 0x0) 05:07:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r1, &(0x7f00000004c0)=""/143, 0x36) getdents(r1, &(0x7f0000000100)=""/49, 0x31) getdents(r1, &(0x7f0000000200)=""/182, 0x6e) 05:07:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000bc01) 05:07:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x300}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000019e, 0x0) 05:07:06 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000a500) 05:07:06 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x9f, 0x22, 0x0) 05:07:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xffffffc3}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:06 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r0, 0x7005, &(0x7f00000000c0)) 05:07:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d0, 0x0) 05:07:06 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000006701) 05:07:06 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xd7, 0x22, 0x0) 05:07:06 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x1a000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:06 executing program 1: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x7530}) 05:07:06 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000801) 05:07:06 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000056, 0x0) 05:07:07 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r1, 0x0, 0x1, 0x4}}, 0x20) 05:07:07 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x82, 0x22, 0x0) 05:07:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x4000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:07 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:07 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000005201) 05:07:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c8, 0x0) 05:07:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) 05:07:07 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write$binfmt_elf32(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 05:07:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xc000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:07 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x19c, 0x22, 0x0) 05:07:07 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000ab00) 05:07:07 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000034, 0x0) 05:07:07 executing program 1: syz_emit_ethernet(0xfd, &(0x7f0000000000)={@local, @random="875aafcc876d", [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote, {[@generic={0x44, 0x6, "ad945112"}]}}, @udp={0x4e24, 0x4e24, 0xd3, 0x0, [@guehdr={0x2, 0x7f, 0x80000000, 0x400, 0x100, [0x80]}, @guehdr={0x1, 0x9, 0x33f2, 0xe0, 0x100}], "613fb63f21576ad287f5828b9c1dc3d5725687dbb5c145caf57eb999932de833e14d6b677d707d369e52bb0551dee7ea0e54a5bb5e528a67b5ec4734b45c0c613cb0fd708fbaa7e9dbe9449b605f42e5e2a6de1f6573facce8df1f2d81c5ddf3c2c7e98b1149202835f14b5706f816fae6010b3e4c7e80fc610e6af0a77ae32483edef66c557dcecf17188880caa54993cd19ef70daa22b5c86945b85fd0eb20f82d658cc6ce12b3f42d29a35c14f5306279928bda8789bd179343f55d8327"}}}}}, &(0x7f0000000140)={0x0, 0x1, [0xcde, 0x97f, 0x430, 0x43]}) 05:07:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x2}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:07 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1a4, 0x22, 0x0) 05:07:07 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000001500) 05:07:07 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x1400000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022e, 0x0) 05:07:07 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) rmdir(&(0x7f00000002c0)='./file0//ile0\x00') keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x1}) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x6402, 0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'team0\x00'}, 0xffffffffffffff17) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000180), &(0x7f0000000200), 0x8) mmap(&(0x7f00001bd000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) 05:07:07 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x12d, 0x22, 0x0) 05:07:07 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000da01) 05:07:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x4000000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:07 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:07 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000ff01) 05:07:07 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x40000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000027f, 0x0) 05:07:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='sit0\x00', 0x10) perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd5, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) prctl$setfpexc(0xc, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000740)={0x2, 0x0, @remote}, 0x10) tgkill(0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x7, 0x24a001) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) 05:07:07 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x217, 0x22, 0x0) 05:07:07 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:08 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x5c0b0000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000e601) 05:07:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000138, 0x0) 05:07:08 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:08 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1ae, 0x22, 0x0) 05:07:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000ae01) 05:07:08 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x7c09000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f6, 0x0) 05:07:08 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000009d00) 05:07:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0x1000000, 0x20000004, &(0x7f0000b63fe4), 0x1c) 05:07:08 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:08 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x247, 0x22, 0x0) 05:07:08 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xa00000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000267, 0x0) 05:07:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000008800) 05:07:08 executing program 5: mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:08 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xd00b}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:08 executing program 1: 05:07:08 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x178, 0x22, 0x0) 05:07:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000006e00) 05:07:08 executing program 1: 05:07:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000155, 0x0) 05:07:08 executing program 5: mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000006000) 05:07:08 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x66, 0x22, 0x0) 05:07:08 executing program 1: 05:07:09 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xde8}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000e1, 0x0) 05:07:09 executing program 5: mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:09 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$RTC_ALM_READ(r0, 0x7005, &(0x7f00000000c0)) 05:07:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000c901) 05:07:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000253, 0x0) 05:07:09 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x38080000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:09 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x170, 0x22, 0x0) 05:07:09 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:09 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r3 = dup3(r0, r1, 0x80000) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000280)='syz1\x00') write$eventfd(r0, &(0x7f0000000340)=0xfffffffffffffffa, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) r4 = geteuid() fstat(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f00000003c0)='\x00', r4, r5) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002400000025000000000000009500000400000000"], &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0xc3, &(0x7f0000000100)=""/195}, 0x48) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000480)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='hybla\x00', 0x6) 05:07:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000007100) 05:07:09 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x400b}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:09 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000ea, 0x0) 05:07:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={"65716c0000000000eaffff0400e61000", 0x800000000008005}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) 05:07:09 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x294, 0x22, 0x0) 05:07:09 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x34000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000f500) 05:07:09 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000084, 0x0) 05:07:09 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x3808000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:09 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x0, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:09 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x20a, 0x22, 0x0) 05:07:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000fd01) 05:07:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000006b, 0x0) 05:07:10 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x0, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:10 executing program 1: 05:07:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002200) 05:07:10 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x126, 0x22, 0x0) 05:07:10 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x0, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000020b, 0x0) 05:07:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xc00000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:10 executing program 1: 05:07:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000009801) 05:07:10 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) 05:07:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000d8, 0x0) 05:07:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xbd0}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:10 executing program 1: 05:07:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000006e01) 05:07:10 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x187, 0x22, 0x0) 05:07:10 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) 05:07:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000299, 0x0) 05:07:10 executing program 1: 05:07:10 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x900b000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:10 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000fc00) 05:07:10 executing program 5: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) 05:07:11 executing program 1: 05:07:11 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x7b, 0x22, 0x0) 05:07:11 executing program 1: 05:07:11 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x6000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000276, 0x0) 05:07:11 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002401) 05:07:11 executing program 5: 05:07:11 executing program 1: 05:07:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000203, 0x0) 05:07:11 executing program 5: 05:07:11 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x9000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:11 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000a900) 05:07:11 executing program 1: 05:07:11 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x25a, 0x22, 0x0) 05:07:11 executing program 5: 05:07:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b7, 0x0) 05:07:11 executing program 1: 05:07:11 executing program 5: 05:07:11 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x700000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:11 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x3e, 0x22, 0x0) 05:07:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026d, 0x0) 05:07:11 executing program 5: 05:07:11 executing program 1: 05:07:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000001e01) 05:07:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x3000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:12 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1ea, 0x22, 0x0) 05:07:12 executing program 5: 05:07:12 executing program 1: 05:07:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000007b, 0x0) 05:07:12 executing program 1: 05:07:12 executing program 5: 05:07:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x6c0b0000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:12 executing program 5: 05:07:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000be, 0x0) 05:07:12 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x229, 0x22, 0x0) 05:07:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000003100) 05:07:12 executing program 1: 05:07:12 executing program 5: 05:07:12 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x700}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000060, 0x0) 05:07:12 executing program 1: 05:07:12 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x15e, 0x22, 0x0) 05:07:12 executing program 5: 05:07:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000eb01) 05:07:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x3808}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:13 executing program 1: 05:07:13 executing program 5: 05:07:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026a, 0x0) 05:07:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000e200) 05:07:13 executing program 1: 05:07:13 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x44, 0x22, 0x0) 05:07:13 executing program 5: 05:07:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x40030000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:13 executing program 1: 05:07:13 executing program 5: 05:07:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000006200) 05:07:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000129, 0x0) 05:07:13 executing program 1: 05:07:13 executing program 5: 05:07:13 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1ce, 0x22, 0x0) 05:07:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x600}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:13 executing program 1: 05:07:13 executing program 5: 05:07:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000007b00) 05:07:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000a9, 0x0) 05:07:13 executing program 5: 05:07:13 executing program 1: 05:07:13 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1de, 0x22, 0x0) 05:07:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x5c0b}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:13 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000d400) 05:07:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000e5, 0x0) 05:07:13 executing program 5: prctl$intptr(0x1d, 0xfffffffffffffb0f) prctl$intptr(0x1e, 0x0) 05:07:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2000, 0x0) fcntl$addseals(r0, 0x409, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@dev, @in=@remote}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000003c0)={0x0, 0x0, @pic={0xe600, 0x400, 0x26a, 0x0, 0x0, 0x0, 0x0, 0x69387eb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f00000004c0)=ANY=[@ANYBLOB="060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005400000000000000000000000000000000000000000000000000000073a6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)="6e667300eff16117129ed0598aa8d4", 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) write$input_event(r2, &(0x7f0000000200)={{0x0, 0x7530}, 0x17, 0x20}, 0x18) 05:07:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:07:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000ec, 0x0) 05:07:13 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x500}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000db00) 05:07:14 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1bb, 0x22, 0x0) 05:07:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x4000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ad, 0x0) 05:07:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200000, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f00000008c0)={0x0, {0x2, 0x0, @rand_addr}, {}, {0x2, 0x0, @dev}, 0x1c, 0x0, 0x0, 0x0, 0xfd, &(0x7f0000000800)='bridge_slave_1\x00'}) 05:07:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000fa01) 05:07:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000006f, 0x0) 05:07:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x880a000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:14 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$UHID_INPUT2(r0, &(0x7f00000001c0), 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) 05:07:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026a, 0x0) 05:07:14 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x184, 0x22, 0x0) 05:07:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000b000) 05:07:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x400b000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:14 executing program 1: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000015a, 0x0) 05:07:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000003600) 05:07:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xa00100}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022e, 0x0) 05:07:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026a, 0x0) 05:07:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000229, 0x0) 05:07:14 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x55, 0x22, 0x0) 05:07:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000007c00) 05:07:14 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x1400}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:14 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x2af, 0x22, 0x0) 05:07:15 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x5}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000008901) 05:07:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x6c0b}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000082, 0x0) 05:07:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026c, 0x0) 05:07:15 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x10d, 0x22, 0x0) 05:07:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002901) 05:07:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xdc4}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000245, 0x0) 05:07:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001dc, 0x0) 05:07:15 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf, 0xbac}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000b601) 05:07:15 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x9c, 0x22, 0x0) 05:07:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xb6c}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000005e, 0x0) 05:07:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002da, 0x0) 05:07:15 executing program 5: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1fa, 0x22, 0x0) 05:07:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000003300) 05:07:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000294, 0x0) 05:07:15 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x14f, 0x22, 0x0) 05:07:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000bf, 0x0) 05:07:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xc}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:15 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000004500) 05:07:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000028e, 0x0) 05:07:15 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xa}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000003d, 0x0) 05:07:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000009a00) 05:07:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000294, 0x0) 05:07:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x900000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:16 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x19d, 0x22, 0x0) 05:07:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000b401) 05:07:16 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c7, 0x0) 05:07:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000292, 0x0) 05:07:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x14}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:16 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x97, 0x22, 0x0) 05:07:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002500) 05:07:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000231, 0x0) 05:07:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ef, 0x0) 05:07:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xb40}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000292, 0x0) 05:07:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000f000) 05:07:16 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xbf, 0x22, 0x0) 05:07:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xb90}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:16 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000017e, 0x0) 05:07:16 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000006700) 05:07:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000027a, 0x0) 05:07:16 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x900b0000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:16 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x151, 0x22, 0x0) 05:07:16 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001da, 0x0) 05:07:17 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:17 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x97c}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000be00) 05:07:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000211, 0x0) 05:07:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000d9, 0x0) 05:07:17 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x32, 0x22, 0x0) 05:07:17 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x40000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000d501) 05:07:17 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x3b, 0x22, 0x0) 05:07:17 executing program 5 (fault-call:0 fault-nth:0): request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000194, 0x0) 05:07:17 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x838}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000008701) [ 453.309372] FAULT_INJECTION: forcing a failure. [ 453.309372] name failslab, interval 1, probability 0, space 0, times 0 [ 453.347638] CPU: 1 PID: 25366 Comm: syz-executor5 Not tainted 4.20.0-rc2+ #236 [ 453.355023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.364415] Call Trace: [ 453.367021] dump_stack+0x244/0x39d [ 453.370677] ? dump_stack_print_info.cold.1+0x20/0x20 [ 453.375888] ? find_held_lock+0x36/0x1c0 [ 453.380000] should_fail.cold.4+0xa/0x17 [ 453.384086] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 453.389231] ? __f_unlock_pos+0x19/0x20 [ 453.393252] ? find_held_lock+0x36/0x1c0 [ 453.397357] ? perf_trace_sched_process_exec+0x860/0x860 [ 453.402827] ? wait_for_completion+0x8a0/0x8a0 [ 453.407425] __should_failslab+0x124/0x180 [ 453.411673] should_failslab+0x9/0x14 [ 453.415482] __kmalloc_track_caller+0x2d1/0x760 [ 453.420171] ? strncpy_from_user+0x5a0/0x5a0 [ 453.424588] ? digsig_verify+0x1530/0x1530 [ 453.428878] ? strndup_user+0x77/0xd0 [ 453.432722] memdup_user+0x2c/0xa0 [ 453.436276] strndup_user+0x77/0xd0 [ 453.439938] __ia32_sys_request_key+0x13b/0x410 [ 453.444620] ? __x64_sys_request_key+0x400/0x400 [ 453.449576] ? entry_SYSENTER_compat+0x70/0x7f [ 453.454172] ? trace_hardirqs_off_caller+0x310/0x310 [ 453.459299] ? __do_page_fault+0x491/0xe60 [ 453.463558] do_fast_syscall_32+0x34d/0xfb2 [ 453.467911] ? do_int80_syscall_32+0x890/0x890 [ 453.472503] ? entry_SYSENTER_compat+0x68/0x7f [ 453.477102] ? trace_hardirqs_off_caller+0xbb/0x310 [ 453.482124] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 453.486991] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 453.491848] ? trace_hardirqs_on_caller+0x310/0x310 [ 453.496890] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 453.501912] ? prepare_exit_to_usermode+0x291/0x3b0 [ 453.506942] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 453.511799] entry_SYSENTER_compat+0x70/0x7f [ 453.516213] RIP: 0023:0xf7fa4a29 [ 453.519584] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 453.538488] RSP: 002b:00000000f5fa00cc EFLAGS: 00000296 ORIG_RAX: 000000000000011f [ 453.546205] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 0000000020000140 [ 453.553475] RDX: 0000000020000180 RSI: 00000000fffffffb RDI: 0000000000000000 05:07:17 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x6}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) [ 453.560755] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 453.568031] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 453.575302] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:07:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000235, 0x0) 05:07:17 executing program 1 (fault-call:0 fault-nth:0): request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:17 executing program 5 (fault-call:0 fault-nth:1): request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000b100) 05:07:17 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x2b6, 0x22, 0x0) [ 453.722439] FAULT_INJECTION: forcing a failure. [ 453.722439] name failslab, interval 1, probability 0, space 0, times 0 [ 453.791570] CPU: 1 PID: 25392 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #236 [ 453.798952] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.808317] Call Trace: [ 453.810958] dump_stack+0x244/0x39d [ 453.814609] ? dump_stack_print_info.cold.1+0x20/0x20 [ 453.819808] ? find_held_lock+0x36/0x1c0 [ 453.823891] should_fail.cold.4+0xa/0x17 [ 453.827968] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 453.833104] ? __f_unlock_pos+0x19/0x20 [ 453.837098] ? find_held_lock+0x36/0x1c0 [ 453.841195] ? perf_trace_sched_process_exec+0x860/0x860 [ 453.846653] ? wait_for_completion+0x8a0/0x8a0 [ 453.851250] __should_failslab+0x124/0x180 [ 453.855499] should_failslab+0x9/0x14 [ 453.859315] __kmalloc_track_caller+0x2d1/0x760 [ 453.863995] ? strncpy_from_user+0x5a0/0x5a0 [ 453.868407] ? digsig_verify+0x1530/0x1530 [ 453.872651] ? strndup_user+0x77/0xd0 [ 453.876459] memdup_user+0x2c/0xa0 [ 453.880062] strndup_user+0x77/0xd0 [ 453.883703] __ia32_sys_request_key+0x13b/0x410 [ 453.888383] ? __x64_sys_request_key+0x400/0x400 [ 453.893162] ? entry_SYSENTER_compat+0x70/0x7f [ 453.897795] ? trace_hardirqs_off_caller+0x310/0x310 [ 453.902904] ? __do_page_fault+0x491/0xe60 [ 453.907156] do_fast_syscall_32+0x34d/0xfb2 [ 453.911486] ? do_int80_syscall_32+0x890/0x890 [ 453.916086] ? entry_SYSENTER_compat+0x68/0x7f [ 453.920674] ? trace_hardirqs_off_caller+0xbb/0x310 [ 453.925695] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 453.930546] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 453.935396] ? trace_hardirqs_on_caller+0x310/0x310 [ 453.940444] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 453.945564] ? prepare_exit_to_usermode+0x291/0x3b0 [ 453.950607] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 453.955468] entry_SYSENTER_compat+0x70/0x7f [ 453.959878] RIP: 0023:0xf7faca29 [ 453.963248] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 453.982154] RSP: 002b:00000000f5fa80cc EFLAGS: 00000296 ORIG_RAX: 000000000000011f 05:07:18 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xac0b0000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) [ 453.989866] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 0000000020000140 [ 453.997135] RDX: 0000000020000180 RSI: 00000000fffffffb RDI: 0000000000000000 [ 454.004400] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 454.011668] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 454.018940] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 454.084036] FAULT_INJECTION: forcing a failure. [ 454.084036] name failslab, interval 1, probability 0, space 0, times 0 [ 454.096258] CPU: 1 PID: 25399 Comm: syz-executor5 Not tainted 4.20.0-rc2+ #236 [ 454.103700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.113081] Call Trace: [ 454.115707] dump_stack+0x244/0x39d [ 454.119367] ? dump_stack_print_info.cold.1+0x20/0x20 [ 454.124618] ? __kernel_text_address+0xd/0x40 [ 454.129176] should_fail.cold.4+0xa/0x17 [ 454.133255] ? trace_hardirqs_on_caller+0x310/0x310 [ 454.138310] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 454.143445] ? native_iret+0x7/0x7 [ 454.147029] ? error_exit+0xb/0x20 [ 454.150621] ? find_held_lock+0x36/0x1c0 [ 454.154729] ? perf_trace_sched_process_exec+0x860/0x860 [ 454.160199] ? lock_release+0xa00/0xa00 [ 454.164190] ? perf_trace_sched_process_exec+0x860/0x860 [ 454.169670] __should_failslab+0x124/0x180 [ 454.173917] should_failslab+0x9/0x14 [ 454.177756] __kmalloc_track_caller+0x2d1/0x760 [ 454.182442] ? strncpy_from_user+0x5a0/0x5a0 [ 454.186859] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 454.192407] ? strndup_user+0x77/0xd0 [ 454.196218] memdup_user+0x2c/0xa0 [ 454.199766] strndup_user+0x77/0xd0 [ 454.203420] __ia32_sys_request_key+0x18b/0x410 [ 454.208109] ? __x64_sys_request_key+0x400/0x400 [ 454.212868] ? entry_SYSENTER_compat+0x70/0x7f [ 454.217460] ? trace_hardirqs_off_caller+0x310/0x310 [ 454.222569] ? __do_page_fault+0x491/0xe60 [ 454.226821] do_fast_syscall_32+0x34d/0xfb2 [ 454.231152] ? do_int80_syscall_32+0x890/0x890 [ 454.235742] ? entry_SYSENTER_compat+0x68/0x7f [ 454.240330] ? trace_hardirqs_off_caller+0xbb/0x310 [ 454.245352] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 454.250199] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 454.255045] ? trace_hardirqs_on_caller+0x310/0x310 [ 454.260070] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 454.265113] ? prepare_exit_to_usermode+0x291/0x3b0 [ 454.270142] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 454.275001] entry_SYSENTER_compat+0x70/0x7f [ 454.279409] RIP: 0023:0xf7fa4a29 [ 454.282778] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 454.301686] RSP: 002b:00000000f5fa00cc EFLAGS: 00000296 ORIG_RAX: 000000000000011f [ 454.309412] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 0000000020000140 [ 454.316682] RDX: 0000000020000180 RSI: 00000000fffffffb RDI: 0000000000000000 [ 454.323953] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 05:07:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c4, 0x0) [ 454.331230] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 454.338501] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:07:18 executing program 5 (fault-call:0 fault-nth:2): request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:18 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x172, 0x22, 0x0) [ 454.444947] FAULT_INJECTION: forcing a failure. [ 454.444947] name failslab, interval 1, probability 0, space 0, times 0 [ 454.466003] CPU: 0 PID: 25415 Comm: syz-executor5 Not tainted 4.20.0-rc2+ #236 [ 454.473377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.482729] Call Trace: [ 454.482758] dump_stack+0x244/0x39d [ 454.482793] ? dump_stack_print_info.cold.1+0x20/0x20 [ 454.482819] ? debug_smp_processor_id+0x1c/0x20 [ 454.482842] ? perf_trace_lock+0x14d/0x7a0 [ 454.503116] should_fail.cold.4+0xa/0x17 [ 454.507199] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 454.512335] ? mark_held_locks+0x130/0x130 [ 454.516586] ? keyring_search_iterator+0x1b5/0x7d0 [ 454.521535] ? key_default_cmp+0x90/0x90 [ 454.521554] ? lock_is_held_type+0x210/0x210 [ 454.521571] ? zap_class+0x640/0x640 [ 454.521592] ? assoc_array_iterate+0xf2/0x150 [ 454.521610] ? key_default_cmp+0x90/0x90 [ 454.542346] ? find_held_lock+0x36/0x1c0 [ 454.542382] ? __lock_is_held+0xb5/0x140 [ 454.550487] ? hash_ipportnet4_uref+0x298/0x320 [ 454.555200] ? perf_trace_sched_process_exec+0x860/0x860 [ 454.560683] __should_failslab+0x124/0x180 [ 454.564956] should_failslab+0x9/0x14 [ 454.568782] kmem_cache_alloc_trace+0x2d7/0x750 [ 454.573476] ? lock_acquire+0x1ed/0x520 [ 454.577488] assoc_array_insert+0xf0/0x2e50 [ 454.581863] ? lock_release+0xa00/0xa00 [ 454.585856] ? perf_trace_sched_process_exec+0x860/0x860 [ 454.591326] ? lock_downgrade+0x900/0x900 [ 454.595482] ? check_preemption_disabled+0x48/0x280 [ 454.600538] ? assoc_array_cancel_edit+0x90/0x90 [ 454.605335] ? down_write+0x8a/0x130 [ 454.609053] ? __key_link_begin+0xa7/0x300 [ 454.613299] ? down_read+0x120/0x120 [ 454.617028] ? keyring_search_aux+0xe2/0x3f0 [ 454.621448] __key_link_begin+0x135/0x300 [ 454.625607] key_link+0x89/0x2e0 [ 454.628985] ? __key_link_end+0x130/0x130 [ 454.633156] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 454.638711] ? search_process_keyrings+0x10f/0x440 [ 454.643654] request_key_and_link+0x3e9/0x17a0 [ 454.648249] ? lock_acquire+0x1ed/0x520 [ 454.652252] ? call_sbin_request_key+0xf80/0xf80 [ 454.657030] ? lock_release+0xa00/0xa00 [ 454.661021] ? perf_trace_sched_process_exec+0x860/0x860 [ 454.666476] ? join_session_keyring+0x340/0x340 [ 454.671170] ? usercopy_warn+0x110/0x110 [ 454.675246] ? dns_resolver_read+0x90/0x90 [ 454.679491] ? key_default_cmp+0x90/0x90 [ 454.683569] ? __down_interruptible+0x700/0x700 [ 454.688256] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 454.693814] __ia32_sys_request_key+0x314/0x410 [ 454.698492] ? __x64_sys_request_key+0x400/0x400 [ 454.703254] ? entry_SYSENTER_compat+0x70/0x7f [ 454.707846] ? trace_hardirqs_off_caller+0x310/0x310 [ 454.712960] ? __do_page_fault+0x491/0xe60 [ 454.717213] do_fast_syscall_32+0x34d/0xfb2 [ 454.721555] ? do_int80_syscall_32+0x890/0x890 [ 454.726149] ? entry_SYSENTER_compat+0x68/0x7f [ 454.730742] ? trace_hardirqs_off_caller+0xbb/0x310 [ 454.735780] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 454.740644] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 454.745502] ? trace_hardirqs_on_caller+0x310/0x310 [ 454.750540] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 454.755584] ? prepare_exit_to_usermode+0x291/0x3b0 [ 454.760618] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 454.765479] entry_SYSENTER_compat+0x70/0x7f [ 454.769895] RIP: 0023:0xf7fa4a29 [ 454.773267] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 05:07:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b4, 0x0) 05:07:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x6c0b000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:19 executing program 1 (fault-call:0 fault-nth:1): request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) [ 454.792170] RSP: 002b:00000000f5fa00cc EFLAGS: 00000296 ORIG_RAX: 000000000000011f [ 454.799882] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 0000000020000140 [ 454.807150] RDX: 0000000020000180 RSI: 00000000fffffffb RDI: 0000000000000000 [ 454.814418] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 454.821694] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 454.828967] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 454.874048] FAULT_INJECTION: forcing a failure. [ 454.874048] name failslab, interval 1, probability 0, space 0, times 0 [ 454.899434] CPU: 0 PID: 25427 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #236 [ 454.906815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.916176] Call Trace: [ 454.918985] dump_stack+0x244/0x39d [ 454.922649] ? dump_stack_print_info.cold.1+0x20/0x20 [ 454.927866] ? __kernel_text_address+0xd/0x40 [ 454.932391] should_fail.cold.4+0xa/0x17 [ 454.936469] ? trace_hardirqs_on_caller+0x310/0x310 [ 454.941503] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 454.946645] ? native_iret+0x7/0x7 [ 454.950205] ? error_exit+0xb/0x20 [ 454.953787] ? find_held_lock+0x36/0x1c0 [ 454.957895] ? perf_trace_sched_process_exec+0x860/0x860 [ 454.963358] ? lock_release+0xa00/0xa00 [ 454.967349] ? perf_trace_sched_process_exec+0x860/0x860 [ 454.972833] __should_failslab+0x124/0x180 [ 454.977094] should_failslab+0x9/0x14 [ 454.980930] __kmalloc_track_caller+0x2d1/0x760 [ 454.985623] ? strncpy_from_user+0x5a0/0x5a0 [ 454.990059] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 454.995632] ? strndup_user+0x77/0xd0 [ 454.999450] memdup_user+0x2c/0xa0 [ 455.003021] strndup_user+0x77/0xd0 [ 455.006670] __ia32_sys_request_key+0x18b/0x410 [ 455.011527] ? __x64_sys_request_key+0x400/0x400 [ 455.016290] ? entry_SYSENTER_compat+0x70/0x7f [ 455.020886] ? trace_hardirqs_off_caller+0x310/0x310 [ 455.026001] ? __do_page_fault+0x491/0xe60 [ 455.030257] do_fast_syscall_32+0x34d/0xfb2 [ 455.034599] ? do_int80_syscall_32+0x890/0x890 [ 455.039192] ? entry_SYSENTER_compat+0x68/0x7f [ 455.043815] ? trace_hardirqs_off_caller+0xbb/0x310 [ 455.048962] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 455.053812] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 455.058661] ? trace_hardirqs_on_caller+0x310/0x310 [ 455.063684] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 455.068713] ? prepare_exit_to_usermode+0x291/0x3b0 [ 455.073745] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 455.078606] entry_SYSENTER_compat+0x70/0x7f [ 455.083017] RIP: 0023:0xf7faca29 [ 455.086408] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 455.105309] RSP: 002b:00000000f5fa80cc EFLAGS: 00000296 ORIG_RAX: 000000000000011f [ 455.113022] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 0000000020000140 05:07:19 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1b1, 0x22, 0x0) 05:07:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x3}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x8000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) [ 455.120295] RDX: 0000000020000180 RSI: 00000000fffffffb RDI: 0000000000000000 [ 455.127568] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 455.134850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 455.142169] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:07:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000d900) 05:07:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000291, 0x0) 05:07:19 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x5c0b000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:19 executing program 1 (fault-call:0 fault-nth:2): request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:19 executing program 5 (fault-call:0 fault-nth:3): request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:19 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x280, 0x22, 0x0) 05:07:19 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) [ 455.456005] FAULT_INJECTION: forcing a failure. [ 455.456005] name failslab, interval 1, probability 0, space 0, times 0 [ 455.507926] CPU: 0 PID: 25453 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #236 [ 455.515342] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 455.524702] Call Trace: [ 455.527314] dump_stack+0x244/0x39d [ 455.530962] ? dump_stack_print_info.cold.1+0x20/0x20 [ 455.536167] ? __lock_acquire+0x62f/0x4c20 [ 455.540462] ? __lock_acquire+0x62f/0x4c20 [ 455.544750] should_fail.cold.4+0xa/0x17 [ 455.548849] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 455.553981] ? mark_held_locks+0x130/0x130 05:07:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000003701) [ 455.558228] ? keyring_search_iterator+0x1b5/0x7d0 [ 455.558247] ? key_default_cmp+0x90/0x90 [ 455.558266] ? zap_class+0x640/0x640 [ 455.558293] ? assoc_array_iterate+0xf2/0x150 [ 455.567295] ? key_default_cmp+0x90/0x90 [ 455.567317] ? find_held_lock+0x36/0x1c0 [ 455.567338] ? __lock_is_held+0xb5/0x140 [ 455.567356] ? rfkill_epo+0x108/0x230 [ 455.591545] ? perf_trace_sched_process_exec+0x860/0x860 [ 455.597024] __should_failslab+0x124/0x180 [ 455.601275] should_failslab+0x9/0x14 [ 455.605090] kmem_cache_alloc_trace+0x2d7/0x750 [ 455.609784] ? lock_acquire+0x1ed/0x520 [ 455.613787] assoc_array_insert+0xf0/0x2e50 [ 455.618125] ? lock_release+0xa00/0xa00 [ 455.622107] ? perf_trace_sched_process_exec+0x860/0x860 [ 455.627567] ? lock_downgrade+0x900/0x900 [ 455.631726] ? check_preemption_disabled+0x48/0x280 [ 455.636765] ? assoc_array_cancel_edit+0x90/0x90 [ 455.641540] ? down_write+0x8a/0x130 [ 455.645256] ? __key_link_begin+0xa7/0x300 [ 455.649494] ? down_read+0x120/0x120 [ 455.653245] ? keyring_search_aux+0xe2/0x3f0 [ 455.657658] __key_link_begin+0x135/0x300 [ 455.661816] key_link+0x89/0x2e0 [ 455.665189] ? __key_link_end+0x130/0x130 [ 455.669350] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 455.674895] ? search_process_keyrings+0x10f/0x440 [ 455.679842] request_key_and_link+0x3e9/0x17a0 [ 455.684434] ? lock_acquire+0x1ed/0x520 [ 455.688421] ? call_sbin_request_key+0xf80/0xf80 [ 455.693186] ? lock_release+0xa00/0xa00 [ 455.697166] ? perf_trace_sched_process_exec+0x860/0x860 [ 455.702626] ? join_session_keyring+0x340/0x340 [ 455.707300] ? usercopy_warn+0x110/0x110 [ 455.711376] ? dns_resolver_read+0x90/0x90 [ 455.715617] ? key_default_cmp+0x90/0x90 [ 455.719719] ? __down_interruptible+0x700/0x700 [ 455.724397] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 455.729948] __ia32_sys_request_key+0x314/0x410 [ 455.734631] ? __x64_sys_request_key+0x400/0x400 [ 455.739394] ? entry_SYSENTER_compat+0x70/0x7f [ 455.743987] ? trace_hardirqs_off_caller+0x310/0x310 [ 455.749101] ? __do_page_fault+0x491/0xe60 [ 455.753357] do_fast_syscall_32+0x34d/0xfb2 [ 455.757690] ? do_int80_syscall_32+0x890/0x890 [ 455.762282] ? entry_SYSENTER_compat+0x68/0x7f [ 455.766875] ? trace_hardirqs_off_caller+0xbb/0x310 [ 455.771898] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 455.776745] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 455.781600] ? trace_hardirqs_on_caller+0x310/0x310 [ 455.786642] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 455.791666] ? prepare_exit_to_usermode+0x291/0x3b0 [ 455.796701] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 455.801559] entry_SYSENTER_compat+0x70/0x7f [ 455.805968] RIP: 0023:0xf7faca29 [ 455.809344] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 455.828254] RSP: 002b:00000000f5fa80cc EFLAGS: 00000296 ORIG_RAX: 000000000000011f [ 455.835990] RAX: ffffffffffffffda RBX: 0000000020000100 RCX: 0000000020000140 [ 455.843256] RDX: 0000000020000180 RSI: 00000000fffffffb RDI: 0000000000000000 [ 455.850530] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 05:07:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000046, 0x0) [ 455.857804] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 455.865087] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:07:20 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x5d, 0x22, 0x0) 05:07:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x600000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000006b00) 05:07:20 executing program 5: request_key(&(0x7f0000000100)='.ns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:20 executing program 1 (fault-call:0 fault-nth:3): request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000123, 0x0) 05:07:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xc3ffffff}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:20 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1c7, 0x22, 0x0) 05:07:20 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:20 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000e701) 05:07:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000280, 0x0) 05:07:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x7000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:20 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x20b, 0x22, 0x0) 05:07:20 executing program 1: request_key(&(0x7f0000000100)='.ns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:20 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x5000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002e00) 05:07:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b1, 0x0) 05:07:20 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:20 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:20 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x7c090000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:20 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000bb01) 05:07:20 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x135, 0x22, 0x0) 05:07:20 executing program 5: request_key(&(0x7f0000000100)="646e735f7265736f6c766572ff", &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000028a, 0x0) 05:07:21 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x7c09}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:21 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000005400) 05:07:21 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:21 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xef, 0x22, 0x0) 05:07:21 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xa00}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000017b, 0x0) 05:07:21 executing program 5: request_key(&(0x7f0000000100)="646e735f7265736f6c76657202", &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:21 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000d601) 05:07:21 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:21 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:21 executing program 1: request_key(&(0x7f0000000100)="646e735f7265736f6c766572ff", &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0xc406000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000024d, 0x0) 05:07:21 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000c300) 05:07:21 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x2bb, 0x22, 0x0) 05:07:21 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:21 executing program 1: request_key(&(0x7f0000000100)="646e735f7265736f6c76657202", &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x300000000000000}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:21 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000f101) 05:07:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022b, 0x0) 05:07:21 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:21 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'.\x00'}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:21 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}, 0x900b}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:21 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000c100) 05:07:21 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x168, 0x22, 0x0) 05:07:21 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"420100"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:21 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0300"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000004, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000028f, 0x0) 05:07:22 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'.\x00'}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000003, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:22 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"1000"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:22 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000dc00) 05:07:22 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1fb, 0x22, 0x0) 05:07:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000000e, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:22 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0300"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:22 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"420100"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000296, 0x0) 05:07:22 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002400) 05:07:22 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:22 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"1000"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000000f, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:22 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1a8, 0x22, 0x0) 05:07:22 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"020200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:22 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:22 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000ec01) 05:07:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001bf, 0x0) 05:07:22 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200fe"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:22 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:22 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000af00) 05:07:22 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x14, 0x22, 0x0) 05:07:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000000b, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c6, 0x0) 05:07:22 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:22 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:22 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000007301) 05:07:22 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xc6, 0x22, 0x0) 05:07:22 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000008, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022f, 0x0) 05:07:23 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:23 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000007500) 05:07:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000ec0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:23 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:23 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000005b, 0x0) 05:07:23 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x90, 0x22, 0x0) 05:07:23 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"02ffff"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:23 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000000a, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ae, 0x0) 05:07:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000c801) 05:07:23 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x5f, 0x22, 0x0) 05:07:23 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"020200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000005, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:23 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"02ffff"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000601) 05:07:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000014b, 0x0) 05:07:23 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200fe"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000000d, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:23 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xaa, 0x22, 0x0) 05:07:23 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200ff"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000701) 05:07:23 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000017d, 0x0) 05:07:23 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"020002"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:23 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x204, 0x22, 0x0) 05:07:23 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000007000) 05:07:23 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000007, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000017f, 0x0) 05:07:24 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:24 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:24 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:24 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x23c, 0x22, 0x0) 05:07:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000014, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000501) 05:07:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000209, 0x0) 05:07:24 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:24 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000ee00) 05:07:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000000c, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:24 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x284, 0x22, 0x0) 05:07:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000c4, 0x0) 05:07:24 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200ff"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:24 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e8, 0x0) 05:07:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000f300) 05:07:24 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"020002"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:24 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x239, 0x22, 0x0) 05:07:24 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000002, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:24 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002501) 05:07:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000219, 0x0) 05:07:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000006, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000006501) 05:07:24 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:25 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:25 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0xffffffffffffffff, 0x2}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000a501) 05:07:25 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x220, 0x22, 0x0) 05:07:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000009, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:25 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0xffffffffffffffff, 0xfeffff}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x400000000000010, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000027d, 0x0) 05:07:25 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0xffffffffffffffff, 0xfffffe00}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000e001) 05:07:25 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0xffffffffffffffff, 0x2}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:25 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0xffffffffffffffff, 0x200000000000000}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xc3ffffff, &(0x7f0000003700)={0x77359400}) 05:07:25 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x50, 0x22, 0x0) 05:07:25 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0xffffffffffffffff, 0xfffffe00}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000c600) 05:07:25 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0xffffffffffffffff, 0xfeffff00000000}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x5c0b0000, &(0x7f0000003700)={0x77359400}) 05:07:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000012d, 0x0) 05:07:25 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x13e, 0x22, 0x0) 05:07:25 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0xffffffffffffffff, 0xfeffff00000000}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:25 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0xffffffffffffffff, 0x100000000000000}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000260, 0x0) 05:07:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000009700) 05:07:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x880a000000000000, &(0x7f0000003700)={0x77359400}) 05:07:25 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0xffffffffffffffff, 0x100000000000000}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:25 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0xffffffffffffffff, 0x1000000}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:25 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x86, 0x22, 0x0) 05:07:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000001100) 05:07:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000163, 0x0) 05:07:25 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0xffffffffffffffff, 0x200000000000000}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:25 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x1000000, &(0x7f0000003700)={0x77359400}) 05:07:26 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0xffffffffffffffff, 0x2000000}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:26 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x225, 0x22, 0x0) 05:07:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000003601) 05:07:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e3, 0x0) 05:07:26 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0xffffffffffffffff, 0x1000000}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:26 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xa000000, &(0x7f0000003700)={0x77359400}) 05:07:26 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0xffffffffffffffff, 0xfeffff}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000a300) 05:07:26 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1f5, 0x22, 0x0) 05:07:26 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0xffffffffffffffff, 0x2000000}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000fd00) 05:07:26 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:26 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:26 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x500, &(0x7f0000003700)={0x77359400}) 05:07:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000139, 0x0) 05:07:26 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:26 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:26 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x201, 0x22, 0x0) 05:07:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000da00) 05:07:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000189, 0x0) 05:07:26 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x600, &(0x7f0000003700)={0x77359400}) 05:07:26 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:26 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000272, 0x0) 05:07:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000e501) 05:07:26 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x900, &(0x7f0000003700)={0x77359400}) 05:07:26 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:26 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000c601) 05:07:27 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x41, 0x22, 0x0) 05:07:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xd40a000000000000, &(0x7f0000003700)={0x77359400}) 05:07:27 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)="75736572ff", 0xfffffffffffffffb) 05:07:27 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)="75736572ff", 0xfffffffffffffffb) 05:07:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000ab01) 05:07:27 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)="7573657202", 0xfffffffffffffffb) 05:07:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000015c, 0x0) 05:07:27 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x228, 0x22, 0x0) 05:07:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x900b000000000000, &(0x7f0000003700)={0x77359400}) 05:07:27 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)="7573657202", 0xfffffffffffffffb) 05:07:27 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000c900) 05:07:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010b, 0x0) 05:07:27 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:27 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:27 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xc7, 0x22, 0x0) 05:07:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x14000000, &(0x7f0000003700)={0x77359400}) 05:07:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002300) 05:07:27 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:27 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='posix_acl_access', 0xfffffffffffffffb) 05:07:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b5, 0x0) 05:07:27 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xe80d0000, &(0x7f0000003700)={0x77359400}) 05:07:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000008a00) 05:07:27 executing program 1: request_key(&(0x7f0000000200)="87d22126504e90c2c49c2eb950306b551a1b3324374e68c3fbbfc15f987082b6cc0277cd714f78fac4b77aa373ee41b12c5fff363b0457070d1996f6aded5ddd0804c2cd05c5228aaa148ac56422ba3643b850248d64f95930b97601d0739a0de7185f85050781b46bd665c31f6daae73fe95cb067c1ced7e5000000", &(0x7f00000001c0)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:27 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', r0) 05:07:27 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xd5, 0x22, 0x0) 05:07:28 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000000c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @remote, @dev}, &(0x7f0000000440)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000480)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000580)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000006480)=[{{&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001900)=[{&(0x7f0000000640)=""/144, 0x90}, {&(0x7f0000000700)=""/44, 0x2c}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000001740)=""/200, 0xc8}, {&(0x7f0000001840)=""/188, 0xbc}], 0x5, &(0x7f0000001940)=""/182, 0xb6, 0x6}, 0x3}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001a00)=""/188, 0xbc}, {&(0x7f0000001ac0)=""/184, 0xb8}, {&(0x7f0000001b80)=""/48, 0x30}], 0x3, &(0x7f0000001c00)=""/4096, 0x1000, 0x2}, 0xc000000000000000}, {{&(0x7f0000002c00)=@sco, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002c80)=""/164, 0xa4}, {&(0x7f0000002d40)=""/117, 0x75}, {&(0x7f0000002dc0)=""/48, 0x30}, {&(0x7f0000002e00)=""/199, 0xc7}], 0x4, &(0x7f0000002f40)=""/56, 0x38}, 0x3}, {{&(0x7f0000002f80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003080)=[{&(0x7f0000003000)=""/113, 0x71}], 0x1, 0x0, 0x0, 0xe3}, 0x5}, {{0x0, 0x0, &(0x7f00000032c0)=[{&(0x7f00000030c0)=""/136, 0x88}, {&(0x7f0000003180)=""/239, 0xef}, {&(0x7f0000003280)=""/62, 0x3e}], 0x3, &(0x7f0000003300)=""/4096, 0x1000, 0x9}}, {{&(0x7f0000004300)=@rc, 0x80, &(0x7f0000004680)=[{&(0x7f0000004380)=""/55, 0x37}, {&(0x7f00000043c0)=""/10, 0xa}, {&(0x7f0000004400)=""/125, 0x7d}, {&(0x7f0000004480)=""/158, 0x9e}, {&(0x7f0000004540)=""/115, 0x73}, {&(0x7f00000045c0)=""/169, 0xa9}], 0x6, &(0x7f00000046c0)=""/4096, 0x1000, 0x10001}}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000056c0)=""/214, 0xd6}, {&(0x7f00000057c0)=""/156, 0x9c}, {&(0x7f0000005880)=""/216, 0xd8}], 0x3, &(0x7f00000059c0)=""/36, 0x24, 0x100000000}, 0x5}, {{&(0x7f0000005a00)=@can, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005a80)=""/78, 0x4e}, {&(0x7f0000005b00)=""/57, 0x39}, {&(0x7f0000005b40)=""/91, 0x5b}], 0x3, &(0x7f0000005c00)=""/213, 0xd5, 0x2}, 0x9}, {{&(0x7f0000005d00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000005d80)=""/169, 0xa9}, {&(0x7f0000005e40)=""/33, 0x21}, {&(0x7f0000005e80)=""/18, 0x12}], 0x3, &(0x7f0000005f00)=""/39, 0x27, 0x1}, 0x2}, {{&(0x7f0000005f40)=@l2, 0x80, &(0x7f00000063c0)=[{&(0x7f0000005fc0)=""/177, 0xb1}, {&(0x7f0000006080)=""/127, 0x7f}, {&(0x7f0000006100)=""/235, 0xeb}, {&(0x7f0000006200)=""/102, 0x66}, {&(0x7f0000006280)=""/198, 0xc6}, {&(0x7f0000006380)=""/30, 0x1e}], 0x6, &(0x7f0000006400)=""/122, 0x7a, 0x3}, 0x7}], 0xa, 0x100, &(0x7f00000065c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006600)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000006700)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000006740)={@empty, @local, 0x0}, &(0x7f0000006780)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000067c0)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f00000068c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000006940)={'syz_tun\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000006980)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000006a80)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000006ac0)={0x0, @multicast2, @multicast2}, &(0x7f0000006b00)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000006b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006b80)=0x14, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006bc0)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000006cc0)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000006d00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006d80)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000006dc0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f00000000c0)={@dev, @dev}, &(0x7f00000001c0)=0xc) accept4$packet(0xffffffffffffff9c, &(0x7f0000006e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006e40)=0x14, 0x80000) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000075c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x44000011}, 0xc, &(0x7f0000007580)={&(0x7f0000007600)=ANY=[@ANYBLOB="e0060000", @ANYRES16=r1, @ANYBLOB="00042dbd7000fbdbdf250300000008000100", @ANYRES32=r2, @ANYBLOB="bc00020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ff00000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000900000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400e6a2000008000100", @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000800000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400ffffffff40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r8, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400a2bc00003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000008000100", @ANYRES32=r9, @ANYBLOB="b000020074000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000044000400af04ff093f00000008002f0408000000030006000008000007000108fffeffff050000c14c0e000006000906bd0a0000800000140100000001800102ff01000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000100000008000100", @ANYRES32=r10, @ANYBLOB="bc000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000100000008000600", @ANYRES32=r11, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="200202003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=r16, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000000080007000000000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400010000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030203000000080304000500000008000600d47cf946238045ab2b94d0feeacada40cb2dec", @ANYRES32=r18, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000100000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400ffffffff"], 0x6e0}, 0x1, 0x0, 0x0, 0x40050}, 0x4001) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000108, 0x0) 05:07:28 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000005b00) 05:07:28 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = open(&(0x7f0000000000)='./file0\x00', 0xaa00, 0x40) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000040)) 05:07:28 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x206, 0x22, 0x0) 05:07:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x4000, &(0x7f0000003700)={0x77359400}) 05:07:28 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000ef00) 05:07:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xc40d0000, &(0x7f0000003700)={0x77359400}) 05:07:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022a, 0x0) 05:07:28 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9c2, 0x80000) getsockname(0xffffffffffffffff, &(0x7f0000000040)=@hci={0x1f, 0x0}, &(0x7f00000000c0)=0x80) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@loopback, 0x22, r1}) 05:07:28 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000040)='user\x00', 0xfffffffffffffffb) 05:07:28 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000005900) 05:07:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xc4060000, &(0x7f0000003700)={0x77359400}) 05:07:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000075, 0x0) 05:07:28 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0xfffffffffffffff9, 0x0, 0x4e70c653, 0x1, 0xa98b, 0x10000}) 05:07:28 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x256, 0x22, 0x0) 05:07:28 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000040)) 05:07:28 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000004101) 05:07:28 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x101901, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @multicast2}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) r2 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}}}, &(0x7f0000000240)=0xe8) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) sendmsg$nl_netfilter(r0, &(0x7f0000000880)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x848}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0x364, 0xe, 0x9, 0x1, 0x70bd2b, 0x25dfdbfe, {0x2}, [@generic="423a93f3cc3dedb3ad3652e525a8598d76ec45aa0650854cdebaf9140b7a57468aef0824382e6f2cb9b679c13b3ecad233c3f91d7a923a86c4cb7d18d9e2f5de983ef699825e046a1eea7e1f2b363e135db7874dc7b44fef1d512308d87116b00d763aaafa09db1745b63b149fac0d5758e5d009b7413907868ef71987fd0333bb5a99939582e6b5417f838fdf10530327328e3fcae58b1d9bfc27d03e35f510feb180031945f8c32b7e198b98df5d2fd72d366e32b4be4e7b1cc40dd45aa79e952af0", @nested={0x10, 0x48, [@generic="2d0e9de235d1758f54"]}, @typed={0x8, 0x8d, @str="0200"}, @typed={0x8, 0x90, @ipv4=@multicast2}, @nested={0x1c4, 0x85, [@generic="9af1df7b664a8bac4900594541ec1e877287bea5a5496b6b036a139480eafa26e120d84ac71131d4ff57248e424be31d4c36fec13aca8859ade3cee0e1e436523f6c15fc18d2ac0fa58fc946eb44fc96d6b23dec648047c7e4b317528d0b0e203b6c9b30493541d169b30305e6aef84014ebc637c7dc1247fcd31f154ef86bdb98a98f9acd0529ba17c94e02c583d236c5299d2bc998a1898d690d", @typed={0x8, 0x74, @uid=r1}, @typed={0x8, 0x55, @uid=r2}, @typed={0x8, 0x1f, @uid=r3}, @typed={0x104, 0x6, @binary="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"}, @typed={0x8, 0x2f, @fd=r4}]}, @typed={0xc, 0x75, @u64=0x10000}, @generic="bd79e30d1de0daad0ff07ce4f52bc404c300c4315e897a0c55b04c276a0a004f99af36efdbbfa8607a5bf99c2aa672015caadb327d5c20c8a6c899176154560df139ff0c1510624e9cbf0d9618bc35c5ec20f87508865763dc107aa7ad4a7721b9453b0606d69700218d8fc29f31daffd6b9f940d92fac01724d9573f30353770495bd78d702b7511b7ed67f6430f46c26fce80ba928d25e41", @typed={0x4, 0x59}]}, 0x364}}, 0x4000001) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r5, 0xc0bc5310, &(0x7f0000000040)) 05:07:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000040)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0xfffffffffffffdce) dup2(r0, r1) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x7c09, &(0x7f0000003700)={0x77359400}) 05:07:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000088, 0x0) 05:07:28 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000dd01) [ 464.547120] QAT: Invalid ioctl 05:07:28 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xca, 0x22, 0x0) [ 464.600439] QAT: Invalid ioctl 05:07:28 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x700, &(0x7f0000003700)={0x77359400}) 05:07:28 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x8000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000002c0)={0x39, @empty, 0x4e22, 0x4, 'fo\x00', 0x2d, 0x101, 0x42}, 0x2c) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x50) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x73d327a9cea1a7be}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r2, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000001}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004085}, 0x8801) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x50) 05:07:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000016d, 0x0) 05:07:28 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000ed00) 05:07:28 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x409, 0x80) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) 05:07:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x8, &(0x7f0000003700)={0x77359400}) 05:07:29 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xad, 0x22, 0x0) 05:07:29 executing program 1: r0 = add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000001c0)="689c1ebf4fb9bc1d96eefaf7c34aa1ae1a10582562b3bfa1ebcacf4887fd64bfe8ab2d5bbd67888270dfae7b9f7ca2a159e2d744ee069ac5f103f01a58749b82d6f5d640e7fa9245ccbb7f38857f1f8971d0340c5aeb37be454170ae83d4ac3cc4d87ebca6d4278ae86124d6c0d5d833181ff69341999b726076b1f5c85a1d477ba08dfe729c2ef63d8742d2b8809f5109ef66ca381a692a087980dcb08d39482a48712826c66e1dc5f303b3e9ee9cb1182ff5eba6019f2bee5d02f1f86cac76b78d6ad1e08a1a1bc287b8f70ef4df11fb58f0b0b2ec1787a3b23abac77e4f41dfa830740c3a318671c922b7800b6b48041808a8e00dbcbc70658a4ac608302db96d588d4b60f7eba526e24a7017a5a60067a933d0b10858dca48512b4f8108ecf128561acb9179bb165727c93fe1f1e0423b133315567aa1000a24dad7a7b785a5222b0739b080d138776e31dabeba018946ead439f4badc4a23be3697aeb458559dcde352c497868b6d80bffa2cbbdce4c69f8b71ba03ec013477aec7046ab062db91f4afb400d8dc3b1ad4def3d229f66b304561b76a06384846bc75edb11ec9306bd0638330f963d909b64be49c712d02d918c088ef70dc07102e9912862505e6aeb18e5add220a1ea4141afd94bd35b2a4ca2b979111038446cbf9378e0dca159407536444d22bd7fa8900d9a551b32553cd2b6589d99dc44c8c898095d12be9e614a5b501ca1d75c8213583be2d16b85ebead93ab3046a43cf90c4991b89923abb9d48653daea2403e5d31d7f48ee5954686dd7b9396fedc7c9742530137d145158f736ad3983020387c7e880d9e6a4163dfb87895d8fca3367bd272543c3653be67ffbce29bbe9afe2e0b290655de7e3f91f4ce354237fe60096461b368fca72660409e111d6e8fe7f68e11a08dde72a826e4c032107edd0a21e971131875a69bfee961425ce2bc0aebe6e74de121a061a93df7785107ec137011fa0d9f918dd365b3937659329631d7c2c4418246f1ac85b3580d48d297b29c5ef654eb605a9de8d0b0b699530afdec5fe582cf436c925bdf614dc6a29a3035c955c59e8c5b7b0341d31d909c902db76449228c07a94562ea873f79a4c955efbfcef36f3c3c657505f4fd3abc6151c370d595737943eda8b4d009efe85c07bcad72b69cbf5aa181b864ed5cb9b65c88028b5719407926234c2fda38237be740adac427bf7f88dc4d7a41dbcbb46134d217872bbe66a24706f58998720d14ef73f99f818db402bf8a8907f9ab4b3925e288266d7192fd97cc7eaae12c0bb3c6172066bf2b08fe5432ff2d4ba8761fbb50d8989a78622e93a499625e497c62584d72b6da7beffd58ef2b65f2e2a13ebb53bcec95a088944ef06f15389a0ac82a11e6dcb6e3b663ba7c6c1e6d1f97fe5a1d98095ba9f64b1b85e71133a1dbfd25bc870d116d60173ca8eeef88b563effee7e916896cc1ee7849138e0dd019f7abfdfc79a80f7f3c12b0fbca7e164e50a04c80ba24f9a88df1fee1604357e2921e43c51b237cdbab923ed01f2c76f90ed1556038ee8f1fc2d57d955fdcaa1817ef592609d16b7a1c4827469d1b194a68e3f7b907dad00e2e266fe8aa987ff8ad7d7e63c0105f6a2076cd6ac073bc75e2e80ce3328deae21c708743c277e77314bd5b22aba371c2fbf4de69a83df32f838bae980a5d634136e9ebbc4cad05dbdddce2861c6bffb4589e9f62b32e37f96f430aedd814b26fd90ca5c28f8972d8a1d5017ef36c5022fe9858d180fc21887a311b3bffba9e1e38c2068f9d264af03a0ce12ed980a603a639a19a1cdf6f728aab8421552f3b638aab0c20740ff776aae10e98c30f923a0849b180791137333773c842049e072a37975831d047a79168168fa1df703aa3770b0cfa5b058407b1580cabe21f6a35f1598843bc894619fc6b66b1ca11b446dff6e2bf6e59a5ace38e23fb4eda5bffd03ae09b3e3767ae9954e0e6fffbaea6657e75afcc465e9504d47ad7caf7b48e34abb3ddf9cf097cf1adbf285d0e8384fa37f6c6199e035d3ba4e610a43fab143520b7dc0d3a65a1a38e6662bfb9ccec1d74542d9818617700bfe469a1dac291fb6f84290b253b5cd8e33caa7f65c8b51f6395adcc3ad4bbfe945d27ec750f4dcabb16f3c2acf7e55e815181eb1ac38c626bb123cb359c6abb9ae589c951f2d4a74ac313f8665bc1cac82e4afbc10f28cc69d6621356a136320eadeb2e73883688f8b8c6c9132c0f6d595aa4f8f8447ad4b3f3769eefef95fb85be890d796685bf0cf21e3e0ce1712d6ddf09cd4f7f7162aa4877dc71fd3608e4448d3b26d392bf290a70cd4e73ad48d18a9d935e4988128136ab095475c84ee5e59b0be9a42c98545fe5f32438f0a358a985fb37d35020638bd2fa60b8185e571de816ec1e465a77cd46a2b3a62b3c94cafff20fb9b75c5c6754f72674de959b476e4d8fc7eb027d6d0ec618010ef47f23b489f134e318c8ca549cb7ab2e34d5c67f285a47e52596a76815a3adf96959b6f8cb6e47fb429914cf31b5dc8b610d295bdf5e5c0a764e280dc0d1017a379e1101f5b9064b6346bd8632305fcb14c5a6065fbe20d835623c55fb862f530b438da1577e9676ded1da39c2eaab963078854a5f97067d3cdb3380ace9e029a2dca49819b38d1cbf60a70efdad7f6c2cb19f3438f8b30a2c7ecabc77c3e89817077d178cdd60dbdc60b98391f471ab1101239f3baa88811f7ac316e2b0e5edeede97b51b469d1b37a54ebaeb772bea48a0048b95656dc4b9a8b7485c408aa473c508e809cb22fe3d4d273ba0585099b9609019ca4dff89f23ce7a58c5ed51e2376724759ec262d69882d295524ad15e37f46eebc4e8f699ecc96c413a634acdbf40e137dabef421d1c6cb10618f0e99e5f6a5b3866727d2bfa6521f997677019c77fe915ac3a798eda7bb0162258022a2c07c2dcb85b01bae77fc8bb7d8d28ae5160156c2873404bdb0ff880d0322de7686b6a1656cc5131f5d59ce6cadffa27820a6065232378e8fdff0ec649449bb488667dea0c88246782749f65597f3a244afc9b0538117f73f2e0de13290a2a96c4f2ab8b1513e9d485377296bdf3eef46ba62c8770155d3512e15206d246d1639d57952e81cc4c2839b38cb7ccf8595827b9c1db14e6d06f022083ba49768398c842441eed5dd22747bdf47a13f5a97b340e237803d6021b38e7f0f9f21723f419118e310e18ce81c96e105d8e15407e8d0542168f9ebfdd2a9f9124cbbe8303f9ec14ff9bf239c9ea631f74bc443d7e694f5c5ae22dcec9934f5c487e660d1b6125cd78dd874ce6ebd941c827314c814dd091c411ab73da753c1c70669bb20e74c0987fb40d98e6e333259c2ed9ab879e6136c85e520efa46b50752b34630f750edd9cec12da9c7010bcfefc7b37c29d58a5c36f057fb7b2508a6cfc51483ffda415c49361046d1a048ec64427c056e14664a2a119be2bbaecf0a6d3254246779b605b39dfd523878a38e4be6fbe9be18256158ab9e8baccf48b12a2739150af76be2ba8e2f034f29be9857a2d19d9b05dfcf117fc93a42d0db4fe8fbbf06aa9ec339ddf084f57cde4fdaa1efdff5f29bde2cd4ce295063d074498779785de07318aab7845458589462fbd1af7022480cd1f5e0229a3f76e1160377c545fdae1e7309aa4a7c200ba138dbbb2d8c99839da88fb9af0af0c514153e66753d14cbd83c8cd0537b4a4071395fb2b51367b61c884e445ef62ab553a4494e9d08780ae1e999ad4adb8e096f68aeaeca3360087739f385f93aac7442c121f237d9eda831a86714920202e2faedb4144cfdc2e56fffbd74cc765c21e198c9bca670536dd98e8ca0f672cdd8914ba5c53d2c8bb661ea2b38e706d650377769c78082b07214861f7dd0d0060e215eae1a99516d600782612adc0d92f63007d1b151cd78528db15ad42559adcf8a53620deceab37250bb5ab9f34dca086e3056ace8b143935a20fcbea11a418a275d2c167fd2d085aa44f3cf9e64b35a79281d35483308ea8a50e0d33e04b17734e590177d7eb121ac31fb1d705c8758e3a232ddd24180b2952bd99dc26d8cba232462bc7bb5aba1c12a431c7f035864d0026e2b71381751922187da3698b005286318f582da86d14a4e448bcb19951158cbb11d14c74ec13e34a2d11d3621985d84994923846b2b88c36c78c005dc881f076e2ab00efc37b6087f6172655d4f550734e89651f7e1cf0056eaf3056d148d989e691b7e23dc944ba8ec5680cde75bf757318b0cac860c70bd0fc5dc5b2b16d81e733f1d5137b153db974b22ef333f1c7c143d673b8cc8c7db7c7018154c8e84b0945211423d28567ef8a7458632abec7c3d98d27f5bc8cb89a84d2cb700c2e877434f94edc7e18d0f81ee91b3ed09118fb016e5ce1eca597250ac7847824284de9bd674195ff4e61feba265d965a8be4412bdd8341c80c1f097b722d15d2e6cbbec34d9a62eca6bd1d760c75becc7dbe41d9b938024338801aa74661fa12b2beaee3b7078955453f88ef7fb25465a2476dea9ae4aec69cdee51dc0e0b35bd8beb0e76484033581593bff40a465db17eca133e17b518cff44cce67ad1aa0e39e45d1f10e5ce9db58ad91b6810ecc7d3c47689c7b86ab0687c1a227030500a87df99f1b68a4ee2e63954f01c8bf4608cafc6b60f202c1376ec8981da744c0dc08c9228480c5151b4578c1ff3df0a6883459fdc0edc7a417538f55ff7d95bdba15b3fcb0494493d1d8395a88432ae85f70f300a4ad04e55a52b7db8f7187e3f4ead2d18d8f384bc0253da7ba4a47c1e5b482bb7689f66a0b5f9003396c7e3795ff5b2cd3f16b9e4d8d7091b1f8bd08aa5a832bcf055f4063be2b603c2411d504e5013c40a48e1a75146b4faf25ed4486cb43585cfc9224d74f6178eb8f4408e89cf249103a50e008436bb0cf58b82e6a104856c421fa115dab2202b34c7f26602f9a3b5b4579573a47de835717b233140c93c8ac77dfa7281fe478bb4ba267883e595c2feb3cc4efb958dee8589b628531c72d1376942da19aec5544ee40ce5d66e5ac6a6d39b8c9a6d04afd7af6a9c800f15f747c72941562206bc75c428e4f269d757bf4ba6bffc03fe5e6cd54f1a511473ef96cdf51049ee7ff26e37e31b06df4222df5e4b63925fa030e6eb4c6f070ff0048b91c0113ab91adbfdf86d6569658e4dcc8c72ec08a483758bfaf1a24023cf40f434d2459c725cdbe78f98fe1219dc2c0acdd40dd63301a01e0012af6949518120ec35873f77507c7f6b83fc9556719dc764c970ae72b13deb4e4fcc72cbfb0115456e1b208eb12e390b5e69b160c7d306a50b47d3f8282da1f3946f2543d35deeb79acef4bf242f966c8dd6efeeadf39250d23fb10aedc63d0920c9c0f0d030a7ad7a692ce1b34ece39e48fe70404d6563b9fc33454ad06f9b4c024d177a23b42f75f9ad166537e8181bda481de2e26dd1564dfcc2f3e6fcd628cfba868f29e102afc0f3b16266f8ebde0d7f9eb052a7ae5b0db4a9ddf9c7d639770cacd9552420c71c2501be07aa533f80cfb99383910dce27468c6d90eba0861f0aa09429c2947cde725fd047b4ee6d693fd80efd3d53e72f0c8321be10e9514900e432426fc5822793954ecf8b99c40605c97612a75a5a937da19f3f520fb89df45c10eda3c2e057e69afa54805cec8aec225983a18ce2a46f329a9d0b909960411e41cb829fbab472a89fbeb6ebf44e2bf3808dda5cf5eeb15a9ba168e6bb5fa8a25737cbdb49e4636c998a6", 0x1000, 0xfffffffffffffff8) request_key(&(0x7f0000000100)="00000000006202715ae1dc7880", &(0x7f0000000080)={"0200"}, &(0x7f0000000140)='rxrpc_s\x00', r0) 05:07:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000d0, 0x0) 05:07:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000001e00) 05:07:29 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x3f, 0x2, 0x1, 0xffffffffffffff9c}) readv(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/251, 0xfb}, {&(0x7f0000000040)=""/170, 0xaa}], 0x2) 05:07:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x8800, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) r2 = syz_open_dev$rtc(&(0x7f0000000300)='/dev/rtc#\x00', 0x5, 0x488000) r3 = getpid() fcntl$lock(r2, 0x27, &(0x7f0000000340)={0x2, 0x3, 0x0, 0x6cb4, r3}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000380)={{0x9, 0x8e77}, {0x1, 0xd3a5}, 0x6, 0x4, 0x4}) flock(r0, 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xdc, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x16}}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x93}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffff41f3}]}]}, 0xdc}}, 0x4000000) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000400)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x5, 0x70800) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000440)=0x4, 0x4) 05:07:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x3b9ac9ff, &(0x7f0000003700)={0x77359400}) 05:07:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000270, 0x0) 05:07:29 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000080)={0x0, 0xfb, 0x45, 0x2, 0x3ff, "679278caa26edd0123178d9f59400b66", "08af653cbca915fff7beb65680e7f3e9e395a09ba6ed27ce418fda3df2de777bac86ca125a399496492bc5d8979495f6"}, 0x45, 0x3) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f00000004c0)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff237, 0x1) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000500), &(0x7f0000000540)=0x4) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@empty, @empty, @local}, &(0x7f0000000240)=0xc) 05:07:29 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x160, 0x22, 0x0) 05:07:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002600) 05:07:29 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000000)='user\x00', 0xfffffffffffffffb) 05:07:29 executing program 5: r0 = add_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="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", 0x1000, 0xffffffffffffffff) request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\x00', r0) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x7, &(0x7f0000003700)={0x77359400}) 05:07:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000185, 0x0) 05:07:29 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x36, 0x22, 0x0) 05:07:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000e800) [ 465.387898] encrypted_key: master key parameter 'EX‡°XåÆŽúƒÇv1à»~ÍÿÀ%P¸ìšOÂîþÇGØBŸ£Š¶âö]H·‡ª…' is invalid 05:07:29 executing program 1: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x789, 0x450400) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000001c0)=""/4096) 05:07:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xd00b000000000000, &(0x7f0000003700)={0x77359400}) [ 465.482850] encrypted_key: master key parameter 'EX‡°XåÆŽúƒÇv1à»~ÍÿÀ%P¸ìšOÂîþÇGØBŸ£Š¶âö]H·‡ª…' is invalid 05:07:29 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1df, 0x22, 0x0) 05:07:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000202, 0x0) 05:07:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000004401) 05:07:29 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0x3}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40000, 0x0) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000200)={{0x3, 0x2, 0x4d4cbae0, 0x1f, 'syz0\x00', 0x4}, 0x4, 0x20000108, 0xfff, r1, 0x5, 0x5, 'syz0\x00', &(0x7f00000001c0)=['S*!/\x00', '(%vboxnet1lo$[keyring\\\x00', 'dns_resolver\x00', 'user\x00', 'bdev(\x00'], 0x34, [], [0xff, 0x653, 0xfffffffffffffff9, 0x5]}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x102) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000080)=r3) socket$xdp(0x2c, 0x3, 0x0) 05:07:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={"0200"}, &(0x7f0000000180)='user\x00', r0) 05:07:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xa00100, &(0x7f0000003700)={0x77359400}) 05:07:29 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x1400, &(0x7f0000003700)={0x77359400}) 05:07:29 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000cd01) 05:07:29 executing program 1: getpid() request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', r0) 05:07:30 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x273, 0x22, 0x0) 05:07:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000032, 0x0) 05:07:30 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000380)=0x40, 0x12) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0100"], 0x2) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) keyctl$join(0x1, &(0x7f00000005c0)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xec3cb9ac915778ed, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x0, @dev={[], 0x16}}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffffb, 0x6, 0x9, 0x3, 0x20, 0x4, 0x20, 0x80000001, 0x7, 0x0, 0x7}, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r4, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r2, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) close(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 05:07:30 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x50000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0xfffffffffffffffe, @loopback, 0x8}, @in6={0xa, 0x4e22, 0x7b5f, @ipv4={[], [], @multicast1}, 0x2}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e21, 0x121, @mcast2, 0x3}]}, &(0x7f0000000300)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={r1, 0x7, 0xffffffff}, 0x8) renameat(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file0\x00') request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='md5sumcgroup&posix_acl_access{ppp1bdev@user+\\}@\x00', 0xfffffffffffffffd) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000008e01) 05:07:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xde8, &(0x7f0000003700)={0x77359400}) 05:07:30 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/stat\x00') r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r1, 0x104, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4008004}, 0x4000000) r2 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) r3 = syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0x0, 0x50000) r4 = openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x4000, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x40c000, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000002c0)={0x1, 0x55, 0x4, 0x0, 0x0, [{r3, 0x0, 0xc1d}, {r4}, {r5, 0x0, 0x80000000}, {r6, 0x0, 0x4}]}) 05:07:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000099, 0x0) 05:07:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000009200) 05:07:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x800000000000000, &(0x7f0000003700)={0x77359400}) 05:07:30 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x88, 0x22, 0x0) 05:07:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000009f00) 05:07:30 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x58, 0x22, 0x0) 05:07:30 executing program 5: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) process_vm_writev(r0, &(0x7f0000000040), 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/201, 0xc9}], 0x1, 0x0) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:30 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000002c0)=0x88d5) socketpair$inet6(0xa, 0x8, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f00000000c0)=0x0) ioctl$VIDIOC_S_STD(r4, 0x40085618, &(0x7f00000001c0)=r5) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000280)={0xdb, 0x6, 0xffffffffffffffff, 0x8, 0x80000000, 0xc2fa, 0x8, 0x9, 0x0, 0xfffffffffffff91e, 0x2, 0x7}) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) 05:07:30 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xb6c, &(0x7f0000003700)={0x77359400}) 05:07:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000062, 0x0) 05:07:30 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000040)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:30 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xe7, 0x22, 0x0) 05:07:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000201) 05:07:30 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') ioctl$KDSKBLED(r0, 0x4b65, 0x28) 05:07:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d4, 0x0) 05:07:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000007801) 05:07:31 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xc40d, &(0x7f0000003700)={0x77359400}) 05:07:31 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x25c, 0x22, 0x0) 05:07:31 executing program 1: 05:07:31 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x10000, 0x34) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x105000, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') fstat(r0, &(0x7f00000001c0)) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:31 executing program 1: r0 = memfd_create(&(0x7f0000000000)=':\x00', 0x5) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4008641a, &(0x7f0000000140)={0x7, &(0x7f00000000c0)=[0x2, 0x7d, 0x2, 0x9, 0x4, 0x9, 0x3]}) request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000040)={"0200"}, &(0x7f0000000080)='\x00', 0xfffffffffffffffb) 05:07:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000b801) 05:07:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000010a, 0x0) 05:07:31 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xc406000000000000, &(0x7f0000003700)={0x77359400}) 05:07:31 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000280)="604a00d3230a899388b8463a656f0d4b84b85b8839b461107185b73d2b56311caf98111d64587ce743d05d5a5af7103e30c988df9fc9b2313200018a403e44ef18fc76fc9e18a4bd88f0541befff72653bd6f2c13dadb63ef3ef0a809a9fa9a01e6ee2f90abf34f1cd3d38d65d33b73d1f4bd0dfed45e5a37d2b166768d2fe59d7c0306107d0d72e4fa80c352255a161f1277b9ef457d68f462e5d4665466e9fce8e0762563245953b73dd548177e59611b16e3810dc2d847b76354a4d3117a0c12fbfe6a289b532ef81f2dc4f4e287fddd895a4e5da8ca49c6363ebb260288183", 0xe1}, {&(0x7f0000000380)="01e6fb0f00e134b2ef1a2e79cc8d73056ce1b922a1d1bac0e129f06481b478b63efc02d926ee486e3ae2d97c0b7bd04ea7b7a2a3022b80dec4d8e2aec6ee04e0bb90c638b330056fd7c64f20d03338f1be9a34f0095503388f601eb139933483f7b605c0194851453031f14359acab448a3e665bd8d477", 0x77}, {&(0x7f0000000400)="1a934637f5333a873ae7a92e85d155b96b2323ef3621e0e6e8c1f9152115094365c5b4ab750787ff15aaee7fce2f325309815cff69685352e813fe6d0a8f739172c2ab8b", 0x44}, {&(0x7f0000000480)="7a2cd1e04af927c04900e7a0d6c2262c42c5b2dcfd47e3f9598fac3c3c9e42cddfff2687042600cec85033e570935cd00e93e756b5d0ce9ed22d24f4cea8e6365b56c822bdaea067320e37379f888d742048b9301713287f5697cb94d8832a808055be1a8d370760a22bc2f57233576bd8d8cc93f868e23d7718b2c4e56ce5108f1e673e71c69dce827ec5ac04b89fcbddd2214d27ccc269d389193332e499ba00927942bca66c25bc9e0d62c079f443a646895f760095180912518e597fce4e14d1ee141e0edc133f909e4ca2bf2fe79b97ac6d606cb12786d61bbc350c9b7a5cce2b9157707b0d1981968e3d8a15d13a3048abef09", 0xf6}, {&(0x7f0000000580)="42217ed2fc0880f81070045388f98fe6f7ae989e4d3e87adb91fc0eacb93c769ea1f5583d0cce6613393f014d4a516b096aff80c1b8b87b2827d519d6b8fd2cc2227f415d29a2ca83de38f62eaf32340341f4c6f6c9d3d0deb9cf77f0314e6d6d1dcc53e01dfbfb9b6832d0d6b949f64eca87d02109406", 0x77}, {&(0x7f0000000600)="354fd785387843edf2b458d6e1210bc74e85d5b73065f6f68a5a8a51bf9c33bbcaa15c78fef6040264867bb985c7edd30281d9bbdd984d56a6a738507a7322344afc7c879516211fc1da76b8f146806c77a8e53b78f2861dcc5fa82785f1b7d31994fcd3b4f6ee568d51827abfaed44bdd73d0437777a7a64ff426cb35ae4dd780949000dc2bcabb2ac2c082ccd7fa4a90fc35393f5fbb9ccd29168646e753e8447bf7ba3eaa7a3de58ed187c6c295624e46bb204d328c0e0e8ca4b0b3ce222da81129dde97c764b5a6e14a38b9c5d71fc", 0xd1}], 0x6) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000240)=0x9, 0x1) r2 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x8000, 0x101080) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000140)={"0200"}, &(0x7f00000000c0)='user\x00', r0) r3 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x7, 0x420000) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000180)='syzkaller0\x00') setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000800)={0xab39, 0x6, 0x8, 0x100000001, 0xf34}, 0x14) fallocate(r2, 0x1, 0x7ad3, 0x80000000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000740)={0x0, 0x9f}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000007c0)={r4, 0xfff}, 0x8) 05:07:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000e801) 05:07:31 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) accept4$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10, 0x80800) mkdir(&(0x7f00000000c0)='./file0\x00', 0x10) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0x722a569c, 0x1e35, 0x1, 0x3, 0xfffffffffffffc01, 0x5c, 0x3ff, 0x10000, 0x9, 0x800, 0xfffffffffffffc00, 0x4, 0x1, 0x6, 0x4, 0x10}}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000003c0)=""/205) 05:07:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001bd, 0x0) 05:07:31 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x212, 0x22, 0x0) 05:07:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000009a01) 05:07:31 executing program 5: setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) keyctl$join(0x1, 0x0) 05:07:31 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x5c0b000000000000, &(0x7f0000003700)={0x77359400}) 05:07:31 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f00000000c0)=0xfffffffffffffffb) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0186415, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x20, 0x0, 0x10, &(0x7f0000ffc000/0x2000)=nil, 0x8a3}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000040)) fcntl$setstatus(r0, 0x4, 0x40000) 05:07:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000198, 0x0) 05:07:31 executing program 1: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0x1}, &(0x7f0000000200)='/system#+^\x00', 0xfffffffffffffffb) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000008, 0x5, 0x3) socket$can_raw(0x1d, 0x3, 0x1) 05:07:31 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)="7571cfc700", 0xfffffffffffffffb) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioprio_set$uid(0x0, r0, 0x2) 05:07:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000fe00) 05:07:31 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x500000000000000, &(0x7f0000003700)={0x77359400}) 05:07:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002d9, 0x0) 05:07:31 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, 0x4, {{0x9, 0x9, 0x3, r1}}}, 0x28) 05:07:31 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1d, 0x22, 0x0) 05:07:31 executing program 5: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@in={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x80, 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x2, @mcast1, 0x9}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e24, 0x5, @mcast2, 0x100000001}, @in6={0xa, 0x4e20, 0x9988, @mcast2, 0x3}, @in={0x2, 0x4e23, @multicast2}, @in6={0xa, 0x4e24, 0x7, @dev={0xfe, 0x80, [], 0x1a}, 0x1}, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x81}, @in={0x2, 0x4e22, @rand_addr=0x80}, @in={0x2, 0x4e24, @loopback}], 0xdc) 05:07:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000f100) 05:07:31 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="a086de66cf991155faab450f0f980da14365b07a69943dbc7a19319468c71e3b1d2cb235966dec4008b8673c4685115713225c48c97c5846271c4cfc29", 0x3d, 0x0) keyctl$assume_authority(0x10, r0) getrusage(0x2, &(0x7f00000001c0)) 05:07:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x5000000, &(0x7f0000003700)={0x77359400}) 05:07:32 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0xffffffffffffffda, 0x8, {0x7, 0x1c, 0x2, 0x8000, 0x8, 0xaf, 0x0, 0x7fffffff}}, 0x50) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) 05:07:32 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x138, 0x22, 0x0) 05:07:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000028d, 0x0) 05:07:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000c00) 05:07:32 executing program 1: add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="d2f33673788dbed3f31360d849691cec7cd1aadb2fb9804e202f93b28e2b9032e91e15010a2126099c144a686f2b7a4b28ab5d97bcf3d637eb0af95e1ccd6683c2c287fcc179ae3413df4b1ef80f4b9057e588bf9fb97d596163cab84467d5114a147206de95ede7b1ff46549fb16217a8a63c8ad8175447693bb426d65e94f359f2d8459f3300f63f97ac378e1fdc92b7388bc4e5cdb430bbf2e7eb6327638f1bc9bd809cc95536b56c084af84376bf635e84d230656980c9", 0xb9, 0xfffffffffffffffc) request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={"0200"}, &(0x7f00000001c0)="7501006135c7cc5b5f9e72104c5779c0e00f6301043834713978161455f56d7a203fce97a7d35e352023b428cbca74073155388107d6fbe14a5b2e8ed02188b1b06dd69099cedb4d6ed1af299ecd5c437d2ebc6b", 0xfffffffffffffffa) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x891, 0x8002) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000100)=0xffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000140)) write$P9_RLOPEN(r0, &(0x7f00000000c0)={0x18, 0xd, 0x2, {{0x10, 0x2, 0x5}, 0x80000000}}, 0x18) 05:07:32 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0086401, &(0x7f00000000c0)={0x7f, &(0x7f0000000040)=""/127}) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x2000000, &(0x7f0000003700)={0x77359400}) 05:07:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000005500) 05:07:32 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x1) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000080)) request_key(&(0x7f0000000100)='.dead\x00', &(0x7f00000000c0)={"0200", 0x2}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:32 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x12a, 0x22, 0x0) 05:07:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000188, 0x0) 05:07:32 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x10000, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x7ff, 0x40) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x10, 0x8, &(0x7f0000000240)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x5b}, @exit, @map={0x18, 0xe, 0x1, 0x0, r1}], &(0x7f0000000080)='GPL\x00', 0x20, 0x3e, &(0x7f00000000c0)=""/62, 0x0, 0x1, [], 0x0, 0xf}, 0x48) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000003801) 05:07:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x600000000000000, &(0x7f0000003700)={0x77359400}) 05:07:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000cd, 0x0) 05:07:32 executing program 5: request_key(&(0x7f0000000100)="64eb6d33166be521d12b614470", &(0x7f0000000140)={"0200"}, &(0x7f0000000240)='#-!\x00', 0xfffffffffffffffe) r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x6, 0x42000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff7f, 0x6, 0x8001}, &(0x7f0000000080)=0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x3, 0x30}, &(0x7f00000001c0)=0xc) 05:07:32 executing program 1: 05:07:32 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x22b, 0x22, 0x0) 05:07:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xc00000000000000, &(0x7f0000003700)={0x77359400}) 05:07:32 executing program 1: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000040)="8973163dbd37fe9e565b7200", 0xfffffffffffffffb) 05:07:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f7, 0x0) 05:07:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000003000) 05:07:32 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x2) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:32 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x97c, &(0x7f0000003700)={0x77359400}) 05:07:32 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) socket$kcm(0x29, 0x5, 0x0) 05:07:32 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x23a, 0x22, 0x0) 05:07:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000005501) 05:07:32 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000d5, 0x0) 05:07:33 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0x6) 05:07:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x300000000000000, &(0x7f0000003700)={0x77359400}) 05:07:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000e6, 0x0) 05:07:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000003500) 05:07:33 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000000)="7511f01dd18393f1db3a85f43a7d", 0xfffffffffffffffb) 05:07:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', r0) 05:07:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xbac, &(0x7f0000003700)={0x77359400}) 05:07:33 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000200)={0x28, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}, 0x4}}}, 0x84) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000040)=0x665, r1, 0x0, 0x0, 0x1}}, 0x20) 05:07:33 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xcc, 0x22, 0x0) 05:07:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000001601) 05:07:33 executing program 5: mlockall(0x7) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000000c0)={"0200", 0x1}, &(0x7f0000000180)="7ad2f3ea16", 0xfffffffffffffffb) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x69, "ea95d558a48749ec58f5c2fb5fc4e4cbc6b3c783a8a6129fe5f1a28774159a65c6cd7f7c6c9f000b49ef48328b22a48c26892b0a7f56d84513c730dd9a5b42ab5eef914ca9a6d65e9b8ee2a682977afc70b24fa291907d6e74308ad7783827751b7ec00b920f1e4bc9"}, &(0x7f0000000080)=0x71) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r1, 0x1, 0x4, [0xd2f5, 0x101, 0x2, 0x6]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000240)=r1, 0x4) 05:07:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000016b, 0x0) 05:07:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x34000, &(0x7f0000003700)={0x77359400}) 05:07:33 executing program 1: r0 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)="0dea24a65dcb3cfcd37d3ea8de86026aaa0ed8e761e2708485af1a885cc402720432e9d42e5d456223a0a42d1671e7f18344cb8e58875007da47762a3bb47bd2ed1e846f20714d75303f9c8fc5d866aaabb141ac00c7e3e33d528d81153d2fe29a3dca273602528f50a32754c34dd4fedc713a0d4e07e86604af6d88670b26a9165871777de708a2a8f3e55cabfdd7913659d12272b924a6f53251b61bff51854af665328a056374f387c821c5efbbcd8b69b23b962acba3ca9f2cef8429d44ea05145bfc222dc17b0d3e0b70e21c931a50591", 0xd3, 0xffffffffffffffff) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', r0) 05:07:33 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x16d, 0x22, 0x0) 05:07:33 executing program 5: r0 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000001c0)="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", 0x1000, r0) 05:07:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000007c01) 05:07:33 executing program 1: r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="fbdd794624d5eb3b35670c82e5ee20f70a5e6d3d1eb6a3640ec4661edcf34e671eada4a3a1b46567d1bab275e39d5b6975eb3c99a839aba4745a4c951c46b6cb269504e6aa868275e88bd213ee9cc3e1160cb32205a6fd676fe28f0e4427db869f05ae", 0x63, 0xfffffffffffffff9) request_key(&(0x7f00000001c0)="00000000c800918fada6ca0c00", &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', r0) 05:07:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000061, 0x0) 05:07:33 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1ff, 0x2000) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/llc\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000340)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0186405, &(0x7f0000000480)={0x20, 0x5, r2, 0x7, r3, 0x6, 0x7, 0x10001}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2, 0x0) r5 = getpgrp(0x0) ioctl$BLKTRACESETUP(r4, 0xc0401273, &(0x7f0000000240)={[], 0x2, 0xfe, 0x0, 0x6, 0x5b, r5}) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000004c0)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000500)={r6}) r7 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x80) ioctl$KVM_X86_SETUP_MCE(r7, 0x4008ae9c, &(0x7f00000001c0)={0x6, 0x1, 0x5}) ioctl$KVM_SET_GUEST_DEBUG(r7, 0x4048ae9b, &(0x7f0000000540)={0x20000, 0x0, [0xffffffffffffffff, 0x1000, 0x10000, 0x81, 0x7, 0x9c5, 0xfffffffffffffd03, 0xffffffff]}) 05:07:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x3808000000000000, &(0x7f0000003700)={0x77359400}) 05:07:33 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0xffff) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000003) 05:07:33 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x150, 0x22, 0x0) 05:07:33 executing program 5: set_thread_area(&(0x7f0000000040)={0x6, 0x20000800, 0x400, 0x7ff, 0xffffffff, 0x991, 0xb0f, 0x2, 0x0, 0x401}) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x8) 05:07:33 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x8000000, &(0x7f0000003700)={0x77359400}) 05:07:33 executing program 1: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000000)={"0200", 0x1}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b9, 0x0) 05:07:33 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000009300) 05:07:33 executing program 5: request_key(&(0x7f0000000000)="646e735f72065d6f6c76657200", &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='use2\x00', 0xfffffffffffffffb) 05:07:33 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000001c0)) request_key(&(0x7f0000000100)="9322735f7265736f6c76657200", &(0x7f0000000140)={"0200", 0x0}, &(0x7f0000000180)='\x00', 0xfffffffffffffffb) 05:07:34 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xdc4, &(0x7f0000003700)={0x77359400}) 05:07:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000257, 0x0) 05:07:34 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x53, 0x22, 0x0) 05:07:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000006301) [ 469.871468] QAT: Invalid ioctl [ 469.884797] QAT: Invalid ioctl 05:07:34 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) r1 = getuid() r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x200000, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x4000, 0x0) fcntl$dupfd(r2, 0x406, r3) r4 = getuid() setresuid(r0, r1, r4) unshare(0x4000000) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x100, 0x0) 05:07:34 executing program 1: request_key(&(0x7f00000003c0)="63657868001f3bed122431fe867dff34fbe3f7e63ef6ebd7f517a2c9da55ce1885264391ed2d7abbc7e093d6518d155e673f34ccce7d976ee7e0f3a8d046cfcd1ee1282a8d4af34fe040f34e921569c56b2e677761511c8f9109dcf8819006652833f9fc0144362b62ac15034b59d7441461aa0609a0d0c3b8ae93ef3c21c5a1de5a4db1dcfc618ca81979858e9abcf3933164cff1114cba03724a2108d1f36a5f6404ca22000000000000000000000000000000", &(0x7f0000000480)={"0200"}, &(0x7f00000000c0)='(\x00', 0xfffffffffffffffb) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x400000000, 0x2) ioctl$KVM_NMI(r0, 0xae9a) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000200}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000e86bb804c3ebe06d32e78e49ebdd1d6b95d8b91ab1ada87d29e732ca71ba72b0750be6ead5d0661a0bbcd72801cbfc574c0d852683adb46e92aa0d5e890e928159a57945a98c4820f3ebbc71cc5b554eca88d5fd07474ba63a1212844b8a5a40b5e53cdd01636a1ce123c0862ac6c9c3c71fc7841abb2df84d46a5d961230aa9358639722a2a4543345a04b1494f1b5f9d3da59d81024a2b9e4ec480e981f0943df1d60bbe381244e6fe9397462b2800ee31b2a6eb79d09525b1d51c992a3b31", @ANYRES16=r1, @ANYBLOB="180a2abd7000fddbdf250b0000000800040001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x14800) 05:07:34 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x2, &(0x7f0000003700)={0x77359400}) 05:07:34 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = syz_open_pts(0xffffffffffffff9c, 0x40) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@loopback}, &(0x7f0000000240)=0x14) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) r2 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x307440) sendfile64(r0, r2, &(0x7f0000000040), 0x5cd) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20}, {0x7, @remote}, 0x50, {0x2, 0x4e23, @multicast1}, 'yam0\x00'}) 05:07:34 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xd4, 0x22, 0x0) 05:07:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000b800) 05:07:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x20) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x69) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000279, 0x0) 05:07:34 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x100000000000000, &(0x7f0000003700)={0x77359400}) 05:07:34 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101000, 0x21) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@remote, @remote, @dev}, &(0x7f00000000c0)=0xc) 05:07:34 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x299, 0x22, 0x0) 05:07:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002a00) 05:07:34 executing program 5: setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000004b, 0x0) 05:07:34 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x400b000000000000, &(0x7f0000003700)={0x77359400}) 05:07:34 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x9, 0x200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x3) ioctl$KDDISABIO(r1, 0x4b37) r2 = dup3(r0, r0, 0x80000) fcntl$getflags(r0, 0x3) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e24, @multicast1}, 0x10) 05:07:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002701) 05:07:34 executing program 5: request_key(&(0x7f0000000040)="69647aca78fa40cd2aa2dc8697b03c09674f83f0c1cc9bbe", &(0x7f0000000140)={"0200", 0x3}, &(0x7f0000000080)='user\x00', 0xfffffffffffffffb) 05:07:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000093, 0x0) 05:07:34 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x188, 0x22, 0x0) 05:07:34 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xc000000, &(0x7f0000003700)={0x77359400}) 05:07:34 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) pipe2(&(0x7f0000000000), 0x84000) 05:07:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000001300) 05:07:34 executing program 1: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000000)='user\x00', 0xfffffffffffffffb) 05:07:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f7, 0x0) 05:07:34 executing program 5: r0 = request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='dns_resolver\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', r0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x402000, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x4001, 0x1000}) ioctl$SG_GET_REQUEST_TABLE(r1, 0x2286, &(0x7f0000000240)) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0), 0x4) 05:07:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xa00, &(0x7f0000003700)={0x77359400}) 05:07:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000f01) 05:07:35 executing program 1: 05:07:35 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xa0, 0x22, 0x0) 05:07:35 executing program 5: request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000000)={"0200", 0x3}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VT_ACTIVATE(r0, 0x5606, 0x3) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x5, 0x50010, r0, 0x0) 05:07:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000bb, 0x0) 05:07:35 executing program 1: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x3, &(0x7f0000003700)={0x77359400}) 05:07:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000001301) 05:07:35 executing program 5: fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000001c0)={{{@in6, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) r2 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f00000005c0)=0xe8) getgroups(0x4, &(0x7f0000000600)=[0xee01, 0x0, 0xee00, 0xee01]) r7 = getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) r9 = openat$zero(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/zero\x00', 0x200400, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r9, 0x40305652, &(0x7f0000000800)={0xef, 0x0, 0x1, 0x400, 0xfffffffffffffffe, 0xe4e, 0x800000000}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000000880)={0x0, 0x4}, &(0x7f00000008c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r9, 0x84, 0x17, &(0x7f0000000900)={r10, 0xffffffffffff8000, 0xa3, "20fd6afaa9663b9cd75727d58f2c02f550a7b58d0c391f66c03badd34e5c5334b9614c2ad3e7e0f38ed3ff1933658393102d4cad55c2ac0e07e0c1cafba7feae3c4c8f4da390f5ed7ddb34922b9d868f172206f274d5bd7cff1f8c5eb36c94653cdd69e11186cbc086a3085878d34165ed1921555d89bce99e361dd67c0d1c8f11aaae6c5c38d2ae5ca34cfc9f3074518d0bee5812a1264c5785bdb7a0eff7c29a1a1c"}, 0xab) r11 = getegid() fstat(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000740)={{}, {0x1, 0x5}, [{0x2, 0x1, r0}, {0x2, 0x0, r1}, {0x2, 0x3, r2}, {0x2, 0x7, r3}, {0x2, 0x4, r4}, {0x2, 0x2, r5}], {0x4, 0x6aaefa61c6d202e9}, [{0x8, 0x5, r6}, {0x8, 0x2, r7}, {0x8, 0x550acfa6289a95c8, r8}, {0x8, 0x5, r11}, {0x8, 0x5, r12}], {0x10, 0x2}, {0x20, 0x2}}, 0x7c, 0x3) faccessat(r9, &(0x7f0000000840)='./file0\x00', 0x181, 0x1a00) r13 = syz_open_dev$audion(&(0x7f0000004dc0)='/dev/audio#\x00', 0x5e27df98, 0x2000) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r13, 0x6, 0x1d, &(0x7f0000004e00)={0x1, 0x1, 0x8, 0x54, 0x88}, 0x14) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xffffffc3, &(0x7f0000003700)={0x77359400}) 05:07:35 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x2001, 0x0) getdents64(r0, &(0x7f0000000300)=""/63, 0x3f) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000340)=0x6, &(0x7f0000000380)=0x4) write$P9_RLCREATE(r1, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x20, 0x1, 0x3}, 0x3}}, 0x18) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x12281000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r2, 0x500, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0xc}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x89}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x23}}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7ff}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000080}, 0x20044800) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f8, 0x0) 05:07:35 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xc1, 0x22, 0x0) 05:07:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000cf00) 05:07:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x40030000000000, &(0x7f0000003700)={0x77359400}) 05:07:35 executing program 5: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) r1 = getuid() setreuid(r0, r1) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xc042, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x10000}, 0x4) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000080)='user\x00', 0xfffffffffffffffb) 05:07:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000a5, 0x0) 05:07:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xc40d000000000000, &(0x7f0000003700)={0x77359400}) 05:07:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000003001) 05:07:35 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x13f, 0x22, 0x0) 05:07:35 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x3ffff, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000004c0)={0x0, @empty, @local}, &(0x7f0000000500)=0xc) getpeername$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0}, &(0x7f0000000580)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f00000006c0)=0xe8) accept4$packet(r0, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000740)=0x14, 0x80000) getsockname$packet(r0, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000880)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000980)={0x0, @remote, @multicast2}, &(0x7f00000009c0)=0xc) getpeername(r0, &(0x7f0000000a00)=@ll={0x11, 0x0, 0x0}, &(0x7f0000000a80)=0x80) getpeername$packet(r0, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b00)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000ec0)={@loopback, 0x0}, &(0x7f0000000f00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001040)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000001140)=0xe8) recvmmsg(r0, &(0x7f0000006600)=[{{&(0x7f0000001180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001240)=[{&(0x7f0000001200)=""/38, 0x26}], 0x1, &(0x7f0000001280)=""/25, 0x19}, 0x88}, {{&(0x7f00000012c0)=@l2, 0x80, &(0x7f00000027c0)=[{&(0x7f0000001340)=""/245, 0xf5}, {&(0x7f0000001440)=""/242, 0xf2}, {&(0x7f0000001540)=""/182, 0xb6}, {&(0x7f0000001600)=""/118, 0x76}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/121, 0x79}, {&(0x7f0000002700)=""/126, 0x7e}, {&(0x7f0000002780)=""/30, 0x1e}], 0x8, &(0x7f0000002800)=""/71, 0x47, 0x3}, 0x1000}, {{&(0x7f0000002880)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000002900)=""/220, 0xdc}, {&(0x7f0000002a00)=""/118, 0x76}, {&(0x7f0000002a80)=""/4096, 0x1000}, {&(0x7f0000003a80)=""/150, 0x96}, {&(0x7f0000003b40)=""/33, 0x21}, {&(0x7f0000003b80)=""/151, 0x97}], 0x6, &(0x7f0000003c80)=""/4096, 0x1000, 0x101}, 0x5}, {{0x0, 0x0, &(0x7f0000005000)=[{&(0x7f0000004c80)=""/50, 0x32}, {&(0x7f0000004cc0)=""/105, 0x69}, {&(0x7f0000004d40)=""/252, 0xfc}, {&(0x7f0000004e40)=""/137, 0x89}, {&(0x7f0000004f00)=""/239, 0xef}], 0x5, &(0x7f0000005040)=""/72, 0x48, 0x7}, 0x80000000}, {{&(0x7f00000050c0)=@nfc_llcp, 0x80, &(0x7f00000054c0)=[{&(0x7f0000005140)=""/147, 0x93}, {&(0x7f0000005200)=""/4, 0x4}, {&(0x7f0000005240)=""/57, 0x39}, {&(0x7f0000005280)=""/23, 0x17}, {&(0x7f00000052c0)=""/30, 0x1e}, {&(0x7f0000005300)=""/103, 0x67}, {&(0x7f0000005380)=""/113, 0x71}, {&(0x7f0000005400)=""/186, 0xba}], 0x8, &(0x7f0000005500)=""/53, 0x35, 0x6}, 0x9}, {{&(0x7f0000005540)=@generic, 0x80, &(0x7f00000065c0)=[{&(0x7f00000055c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x9e3}, 0x7f}], 0x6, 0x2100, &(0x7f00000066c0)) accept4$packet(r0, &(0x7f00000067c0)={0x11, 0x0, 0x0}, &(0x7f0000006800)=0x14, 0x800) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000006c80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80108002}, 0xc, &(0x7f0000006c40)={&(0x7f0000006840)={0x3fc, r1, 0x1, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r3}, {0xfc, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r6}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r8}, {0xc4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r11}, {0x90, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x457}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}]}}]}, 0x3fc}, 0x1, 0x0, 0x0, 0x4000880}, 0x11) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x6) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:35 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4800, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) 05:07:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f1, 0x0) 05:07:35 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x880a, &(0x7f0000003700)={0x77359400}) 05:07:35 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000ac00) 05:07:35 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8800, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000040)={"0200", 0x2}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:35 executing program 1: unlink(&(0x7f0000000000)='./file0\x00') request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000040)='wlan0\x00', 0xfffffffffffffffb) 05:07:35 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1fd, 0x22, 0x0) 05:07:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000126, 0x0) 05:07:36 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xbd0, &(0x7f0000003700)={0x77359400}) 05:07:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000b500) 05:07:36 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x200) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0xc0305616, &(0x7f0000000080)={0x0, {0x5, 0x1}}) 05:07:36 executing program 1: add_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="69e56c0e39a731133ed22f0db275455158c60f35e270dde343c948c1c088dbbff497ebd176a722da69d49b0fc1544a53030ea1fa97af9201588d04c4f5e2bf4ac0767b8af70c39ab5f07317386f023d09c94a98d840a59466057c0209db4aad0cbb42de1045e081393c3990cda6998935e931d013f8dec3bf039bb9d", 0x7c, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='rxrpc_s\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='dns_resolver\x00', 0xfffffffffffffff9) r0 = request_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="657468306d696d655f7479706528766d6e6574302e265c7573657273656375726974798c73656c6600", 0x0) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0x2}, &(0x7f0000000180)='user\x00', r0) 05:07:36 executing program 1: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f00000000c0)='user\x00', 0xfffffffffffffffb) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0x4}) 05:07:36 executing program 5: add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000001c0)="55a52ef8dd668e48bf13b14bceaa83453f4b1b691c100b44c83d09033aa6c325a46e84550b692045dee4e64f8b173dd112416d057455bb347fbf3d59e97bcec6c3786f922b2206417f5900386eb149a9d573ea343a997429935916c9c155ea633ab867f440", 0x65, 0x0) 05:07:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000006d, 0x0) 05:07:36 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xa0010000000000, &(0x7f0000003700)={0x77359400}) 05:07:36 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x104, 0x22, 0x0) 05:07:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000005e00) 05:07:36 executing program 1: r0 = add_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000001c0)="859dcb8d83162da2a475b734e65bfaa52bedde305cce89c1acc93f9bdc3edeca34a60735cd65f71dbb878cf2ebc9127ae772df229964d58569bb8b48f6ef480d2bf69bd124593fdd2ef2c1147849bc3ab26603da24", 0x55, 0xfffffffffffffffa) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0x3}, &(0x7f0000000180)='user\x00', r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) read$eventfd(r1, &(0x7f0000000040), 0x8) 05:07:36 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0x0}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c3, 0x0) 05:07:36 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x40000, &(0x7f0000003700)={0x77359400}) 05:07:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000ea01) 05:07:36 executing program 5: socketpair(0xf, 0x80007, 0x7, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)={0x2b, 0x4, 0x0, {0x0, 0x3, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000240)=""/252) request_key(&(0x7f0000000040)="646e735f7265736f6c7665720027693f125e4a676ea0e279cb68f1ad7fe94b81ef288058a536c0c05542b25fa1629e7efd12d770e071e2750d50d93121d91bf1038cd0c2b41185f9ac975c06c49cf5be5dc7810a9ccbafab06e5a87b8ac7ac33ac64", &(0x7f00000000c0)={"0200"}, &(0x7f0000000000)='vboxn\x00\x00\x00\x00\x00\x00\x00*D:c', 0xfffffffffffffffb) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x40000080000, 0x0) 05:07:36 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x28b, 0x22, 0x0) 05:07:36 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x6c4, &(0x7f0000003700)={0x77359400}) 05:07:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000054, 0x0) 05:07:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000001701) 05:07:36 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffffa, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e21, @local}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)={r1, 0xb2, "a698aff981d786b7110b8a65c18401ab865da786c49c1a2e2c4ddfce998a850df60100f1e8631d0827f9374887cbe8d50896a94b5ec968d7c73a13e9df72e77ac9257a8882e3441c7e80dd5510ef26942be4190bf01c9333ac91a2d3af2eefe3212955463b35790ec0be4454bb7a830846240cdf3dff1cb493a95f88da773707cdd4d159731ba428af92e4684c17c0ecb617f3d527748638c7c48bdaff9b7fa851c586b73abe1332daadebb8b3a716f1bafb"}, &(0x7f00000002c0)=0xba) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000287, 0x0) 05:07:36 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x24e, 0x22, 0x0) 05:07:36 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x838, &(0x7f0000003700)={0x77359400}) 05:07:36 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x400, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) request_key(&(0x7f00000001c0)="446e7372009c585c1bafe6c94a8baf0ab30411ae08a2a255573f3366b8c0655d5c3e38fb3a4c958b914828ae9ea028e8ed055d8d3e7db9cb8d215b9a9e60ee6423d9864edbbbfa520023793a2c1d99fbbd6999b7be948417c67bde08b88c9d754837832483f62c106ba609dc4407028378e7f35279a690d4f08fb99ae12dab8b1e62562179e0d41414309afb199cebd9e2526328f1e04e8583c8d4434e0de9ee32a0b9610b53b52a2040fee3c9cfdf69a52e593472d43dcb69ca90b63a9cafc57b418f6f32bf3b767ec4268290304b9d5224facff8b7f5f4e89c678b1a86f410a020a6280aa2f3cb293fa45e56df0dc0d3520a5e6536b220da487b4e24761fbed91fa6205345ae9f1f0ecec763b3001ebcd80f78634590aa808b920e79bb252bce9f8a2ffd6453e49184e6fddcc287eca31f10efea45d12e37f1d878dfb4ce72bbc558d5d49c880799e040e721078ee6f30cbb5c6a4e39fbb8362d78d2bfba4e6756e884ea0215bb2f0bf3d6a41873061c6d5645cb41a0d9de91ea49b686392b4d2883ea109121983fb7168323db23256631bb9bf4371547c939b9b1ebedaeffd64f8574b037615635e2257a28854ae15b4cd46b9ec74ba1971a7d8f0ecb1ced9d6345f14c73fa", &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', r0) 05:07:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000201, 0x0) 05:07:36 executing program 1: r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f00000001c0)='user\x00', r0) fanotify_init(0x2, 0x0) 05:07:36 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000009800) 05:07:37 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x80000001, 0x500) exit_group(0x356) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) 05:07:37 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000000)="3b544286d02d85f24c34675638996892aebfb04d459c01fa1e8e814cfcffffff000eb94fda6111b68ada26ef12c0ba475d31088096474a60bf6349d6ef6e3e14a7c9e3e87a78b05aa3d56629", 0xfffffffffffffffb) 05:07:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000003d00) 05:07:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xffc99a3b00000000, &(0x7f0000003700)={0x77359400}) 05:07:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000009e, 0x0) 05:07:37 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:37 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x15d, 0x22, 0x0) 05:07:37 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000000)='dns_resolver\x00', 0xfffffffffffffffb) get_thread_area(&(0x7f0000000040)={0x9, 0x1000, 0xffffffffffffffff, 0x100, 0xff, 0x5, 0x3, 0x20, 0x3, 0x8}) 05:07:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000b201) 05:07:37 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0x0}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) socketpair(0x0, 0x1, 0xfffffffffffff1c7, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x38, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0xfff, @empty, 0x80000000}, @in6={0xa, 0x4e23, 0x1, @ipv4, 0xceb6}]}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e23, 0x4f9, @mcast1, 0xb5}}, [0xfffffffffffffffe, 0x7fffffff, 0x7, 0x6, 0x3, 0x4, 0x0, 0xff, 0x4, 0x400, 0x77e, 0x5, 0x6, 0xfffffffffffffffe, 0x8cd]}, &(0x7f00000002c0)=0x100) 05:07:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xac0b000000000000, &(0x7f0000003700)={0x77359400}) 05:07:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000112, 0x0) 05:07:37 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x8, 0x101, 0x8, 0x7b}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x200, 0x20}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000001c0)={r1, 0x6}, 0x8) 05:07:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000c000) 05:07:37 executing program 5: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'stack ', "0200"}, 0x8) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:37 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x3c, 0x22, 0x0) 05:07:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000003501) 05:07:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x4000000000000, &(0x7f0000003700)={0x77359400}) 05:07:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c0, 0x0) 05:07:37 executing program 5: r0 = request_key(&(0x7f00000002c0)='trusted\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='user\x00', 0xfffffffffffffffd) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000001c0)="e8b0e95df771317549da5187e5ef88cd0cdc0b9ce37553e65b1dd5e53a03c0e32783ad702d37c7bee707b5c4bdcb4fc07db0248a075871904adbb296d9e2d872871d42c0d40d08c85d08c4b68ed8525ff45202a007bcb39b08127bac6f88c057db1335cef1ef54f3d67fe4b6e6425aa7759909039c4dd9c89362517865efd93104f07790debaf388c6a050ee0b4fcd800240cd3464f7e988ff21b5669324f309bf54bec213b298e4480cbd1fe7bcaddf0f59b9f71bb4bfd545780390adc7e15efabdb6d516f0c79b969a45629a15a83b57701a90fbc6e05de6d19755d37cdfd03df37b", 0xe3, r0) request_key(&(0x7f0000000100)="23960b73df7265736f03766572", &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000040)=""/54) 05:07:37 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x412200) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0xa002) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 05:07:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000006f00) 05:07:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xd00b0000, &(0x7f0000003700)={0x77359400}) 05:07:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000016, 0x0) 05:07:37 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x123, 0x22, 0x0) 05:07:37 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x3, 0x100000001}) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:37 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', r0) 05:07:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000ce00) 05:07:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000134, 0x0) 05:07:38 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x400800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x1e}, 0x2}}, 0x2, 0x3, 0x100000000}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e22, 0x4, @local, 0x10001}}, 0x3, 0xe3fc}, &(0x7f00000002c0)=0x88) 05:07:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x900b, &(0x7f0000003700)={0x77359400}) 05:07:38 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = memfd_create(&(0x7f00000001c0)="0200", 0x7) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x3, 0x3, 0x1, 0x0, 0x80000001, 0xffffffffffff7fff}, &(0x7f0000000080)=0x20) ioctl$BLKRRPART(r0, 0x125f, 0x0) 05:07:38 executing program 5: request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000000)={"0200", 0x2}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c, 0x80000) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) 05:07:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000007300) 05:07:38 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x189, 0x22, 0x0) 05:07:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000022, 0x0) 05:07:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xd00b, &(0x7f0000003700)={0x77359400}) 05:07:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000c301) 05:07:38 executing program 5: r0 = socket(0x4, 0x80002, 0x1f) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x200}}, 0x9, 0x200, 0x61431862, 0x1000, 0xffffffffffffff81}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000200)={r1, 0x400}, 0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000240)=""/66, &(0x7f00000002c0)=0x42) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x65, 0x8000) 05:07:38 executing program 1: r0 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="49ea99745cb73d42f1a92e35fe6335c7e005e06407b1c7289aaf664f5bd8cbb9a1114c3c8983f96db9ceb7c6d7be8332ee26017302afd7eaa84d60f54e4e6e766dd09b75192663d0b5beffaac3cd8016a2dda3a87297727a096bc7243ead4f4576cb62319ba71b8624ee981e06", 0x6d, 0xfffffffffffffffa) request_key(&(0x7f0000000100)="646e765f726573b56c76657200", &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', r0) 05:07:38 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x17c, 0x22, 0x0) 05:07:38 executing program 1: r0 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='dns_resolver\x00', 0xffffffffffffffff) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={"0200"}, &(0x7f0000000180)='user\x00', r0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x415, 0x80) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000001c0)={0x5, 0x100, 0xffffffffffffffff, 0x2, 0x3}) 05:07:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000025c, 0x0) 05:07:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000001600) 05:07:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x6, &(0x7f0000003700)={0x77359400}) 05:07:38 executing program 5: r0 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f00000000c0)={"0200"}, &(0x7f00000001c0)='user\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', r0) 05:07:38 executing program 1: r0 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000001c0)="4b875f3430cad5ced6ee0de48355439563261fa7a9d4a03fdcc25350a6e8c74e2fde5b116c2cb5a2f02d5e2d9daa7bcec394096c23786f05e84026ffe5a9c30e76db593cdcf4aeb17abfb4bb9e80ef4f45d6a6c6d5016bc46d9540b19b0b4fe21b65355677ffa164b501356c65c0010569a1581e49e139822b6c3eb79c7e75bc1359bfcf84af2ddffc35591b14d4bff34216242098ba2be96974f7ce59371d97d7c30353777fa091db836a14c47d72c2e4d69afd3a489725ccfa", 0xba, r0) 05:07:38 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'bond0\x00', {0x2, 0x4e21, @remote}}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 05:07:38 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x9b, 0x22, 0x0) 05:07:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000001d01) 05:07:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x109800, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc010643a, &(0x7f0000000080)={0x1c000011, 0x0, 0xf}) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000006e, 0x0) 05:07:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xad4, &(0x7f0000003700)={0x77359400}) 05:07:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) request_key(&(0x7f0000000300)="646e735f7265733e72d1c7ae8d8dfe5aa7cc3606b31453bbb7adbc87f4cee8e4f5bf0216be23c501008df17c747c7086e48a7bc13458dd308b51a57aca2a3603d37f0185dd177355", &(0x7f0000000140)={"0200"}, &(0x7f00000001c0)="c64a023964b564150f650600", 0xfffffffffffffffb) 05:07:38 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x800) ioctl$TUNDETACHFILTER(r0, 0x400854d6, 0x0) 05:07:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000008f00) 05:07:38 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x2a8, 0x22, 0x0) 05:07:38 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xb90, &(0x7f0000003700)={0x77359400}) 05:07:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000ad, 0x0) 05:07:39 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000040)={0x40, 0x10000}) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4004ae52, &(0x7f0000000080)=0x6) 05:07:39 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x2080) ioctl$TCSBRKP(r0, 0x5425, 0x280000000) 05:07:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000005601) 05:07:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x7000000, &(0x7f0000003700)={0x77359400}) 05:07:39 executing program 1: 05:07:39 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x101000) 05:07:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000a700) 05:07:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000025, 0x0) 05:07:39 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0xa1, @empty, 0x100}, 0x1c) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:39 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xe0, 0x22, 0x0) 05:07:39 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={"0200", 0x3}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x20080, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0186404, &(0x7f0000000300)={&(0x7f0000ffd000/0x3000)=nil, 0x7, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x7332}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x9a0, 0x4) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000140)={0x9, 0xee4, 0x1ff}) getsockopt$inet6_buf(r1, 0x29, 0x22, &(0x7f00000001c0)=""/214, &(0x7f00000000c0)=0xd6) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001000000) 05:07:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xd40a0000, &(0x7f0000003700)={0x77359400}) 05:07:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000004001) 05:07:39 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='uwer\x00', 0xfffffffffffffffb) 05:07:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000221, 0x0) 05:07:39 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', r0) 05:07:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x6c0b0000, &(0x7f0000003700)={0x77359400}) 05:07:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000001b01) 05:07:39 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = dup(r0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x410001, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r2, 0xc160d37a84e3b71a, 0x3}, 0x14) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 05:07:39 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x195, 0x22, 0x0) 05:07:39 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = getpgid(0x0) ptrace$setregset(0x4205, r0, 0x2, &(0x7f00000000c0)={&(0x7f0000000000)="bdd63c0fc3af9e1cdcc06c87751077905bb45629a39d89f0d6663cfdc7e2164e32552f77cecc7db09d6fab8e3266f5b252ab317fd2368d746b2aa9893ca027b07a69e72b008cf3605b6c7ce4f7ce44f2f2c75c09e4bfaeebb60ee8080f7ed47b5fa0e6c4366f0caf40e6876a15310a2d909b73abfac6d571f4c2626308156bdd8a4a86ac51dc7dcc2dd7f9818468864182f70d5acf907ed7ab621b8713", 0x9d}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e23, 0x1, @empty, 0x94}, {0xa, 0x4e22, 0x3000000, @dev={0xfe, 0x80, [], 0x12}, 0x2dc7}, 0x89c8, [0x5, 0x4, 0x1, 0x800, 0x800, 0x5, 0x100000000000, 0x8]}, 0x5c) 05:07:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000152, 0x0) 05:07:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000009b00) 05:07:39 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x3808, &(0x7f0000003700)={0x77359400}) 05:07:39 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000080)={r1, 0x3}, 0x8) 05:07:39 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0x0}, &(0x7f0000000000)="75736572009de1825627d32ce3a8abe1e3321bd4ec5829a389a5b72056b9e23240d04b9ad56f0cb3b06361c6e36afc28a95664ec2bbddab60a41e37d919ba2d52bbb883cbba2e4c825855cf5ad9afb57d4938abbb08a5bc6c4dd9056df01828a1bd24b92730ec606c45beb6b0149fd064a58d2acd39a465b074a4839900639bbe09125ba7e57d9811015ca0f6ce140e87315ff07beb80d183760d7d93c5253153e7e", 0xfffffffffffffffb) 05:07:39 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x1f, 0x2) sendmsg$nl_crypto(r0, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000002}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@delrng={0x10, 0x14, 0x302, 0x70bd28, 0x25dfdbfb, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) r1 = add_key(&(0x7f0000000280)='rxrpc\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="faf0bbbb6bf83b47948a6ecd71bdcf2f5e158506aa5e0d2b23d994d14504f6e3aa93c36902b1ce99067de5e98678d5c91b45bd120c53a658abd79c779e86ee6fb4d6d65f6db33cab7ae096cc1c517613ebbc", 0x52, 0xfffffffffffffff9) r2 = request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000380)={"0200"}, &(0x7f0000000180)='user\x00', r1) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='user\x00', 0xfffffffffffffffa) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="fcedcbe57ab91d61b7691cad", 0xc, r2) 05:07:39 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x801e82, 0x802) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x5, @mcast1, 0x8001}, {0xa, 0x4e21, 0xa64d, @mcast1, 0xfffffffffffff9c0}, r1, 0x6}}, 0x48) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:39 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x2b8, 0x22, 0x0) 05:07:39 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000009c00) 05:07:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001c9, 0x0) 05:07:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x300, &(0x7f0000003700)={0x77359400}) 05:07:40 executing program 5: r0 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)="5a0be66deb12876754c5f7de34d9e8558643f14e5600626f3df0ac2eb0cbfe29f06baf96f853671ae6fed1ad0d7c11352c38d24e1f9a09633eba195aa890f87561dea3d110a3c13db5b76c630fe9a5236ef3ea3ff164", 0x56, 0xfffffffffffffffb) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)='2R', 0x2}, {&(0x7f00000001c0)="a4ab0e5385ec9d3c2877c5bd6ab9ddab9cf969976b7c34b2bab0b70d87ab53e95b90d0bed6586a78bcec8a0b529373", 0x2f}, {&(0x7f0000000200)="be756fdb68b5d7ca06dcd65a20e1368d219390c98fd9e8826e3fd334fb75d94330e66eb3b304284faa73b79d97", 0x2d}, {&(0x7f0000000240)="1de655ef5094ca5be24e070d967261fb50e47ef7895ad625fa02d39e42a9a113284c1f6424e695a0cbe1fe0ca2a59d5800726b116eca80f6a3b3119ec4863442f5ef03b7d3a337ea5b2d5b9e58779f9b0b41d5efaff04875e559ba7aee283fa8f20c13c3c2c7ed9959e99c9a6124c49f2869a7f350df5c911d89de9f177f3ab8c08de0db3708fed4029361a551c5d2bdd39f9bd63cb2db3b561e2af088f3b0a9e7eff29ca156ec6ca1d7679dded802b6cf154ebf851a02", 0xb7}, {&(0x7f0000000300)="94208eef80e71240a7efbdf086a092a3cf9a2d5cdc36ee65f4bb3e3efa27f596083f5f596c1a4a1f2dd9f7163fbfb80a794205637f30ca3109fea222301284a1d8f7eae64100952ad72a6f1efd64973ffe266b088072e67bfbdbf6fbf2d88605279cdfdb7757dffa7741618b0ca4be007fb987c921", 0x75}, {&(0x7f0000000380)="91dd76313a3bf977b89a83412b8cc7b4484170dc7ebda21e94a76be1d8ab56e1ac43a307c3c0a9099338393cd6115a7b829bca5536b9339f24351fb7914286ee6a8481", 0x43}, {&(0x7f0000000400)="eed50a554754f711725f1cbe3eddcfca3da1ba2823b2274f0a2d34acec4afed9ebcfcafcfb3a9047329adcb532445ab6d5a0f4a598f18d18e6b30781b04a4c48d9485f4691bbe37dc5f7c1a70ac3a86dff94c1681acd82646e7ac85a7069ed18cd0a7a385733970ffa2216b43faaa8b2821cf31e858251e35c82f9b377d21941f20bb22072aa0f8d83501da73aca99f6cfef5bb5a387e0aa9801a70bdd29cfb4711eea520fc7985131bdd46653b3e77d", 0xb0}, {&(0x7f00000004c0)="9b8f410935cd4ed6e0f639561281955ba09bbe57420a6d0d21b65fb3a97bccacb40f5d845c733568fc46982c28305abc2b6a0e98f592abd0fcd76e62a60eb11729ab9a3826f6d9720cf5a07a31bb073d66dec1cbb98fa6528f6b168aac92ede1acfae5acf784dd708b89bed4737e4e3f7faf58f51c3e0de4075023345a06466e23749ad59c88088a8ca57bb93f108f1ae2ced89a8024fa76", 0x98}], 0x8, r0) r1 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r2 = syz_open_dev$adsp(&(0x7f00000006c0)='/dev/adsp#\x00', 0x7ff, 0x40) keyctl$reject(0x13, r0, 0xc0, 0x4, r1) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x40080) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000000)=""/23) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000700)={{0x2}, 0x1, 0x1000, 0x0, {0xfe, 0x7fffffff}, 0x2, 0x3}) 05:07:40 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x101000, 0x0) setsockopt$inet_int(r0, 0x0, 0x2000000000013, &(0x7f00000001c0)=0x3ff, 0x4) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x3, 0x0, [], [{0x2, 0x5, 0x638, 0x3, 0x0, 0x80000001}, {0x6, 0x20, 0x6, 0x957, 0xd5, 0x200}], [[], [], []]}) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x10001, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x1) 05:07:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000ca00) 05:07:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x400b0000, &(0x7f0000003700)={0x77359400}) 05:07:40 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f00000000c0)='user\x00', 0xfffffffffffffffb) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20800, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}]}) r1 = getpid() ptrace$setopts(0x4200, r1, 0x734cdfa4, 0x10005c) 05:07:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000025e, 0x0) 05:07:40 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000040)=0x3) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:40 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x203, 0x22, 0x0) 05:07:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000004f01) 05:07:40 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x83) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:gpg_helper_exec_t:s0\x00', 0x27) 05:07:40 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='dns_resolver\x00', 0xffffffffffffffff) 05:07:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x9, &(0x7f0000003700)={0x77359400}) 05:07:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001eb, 0x0) 05:07:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000e01) 05:07:40 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200000000000a00, 0x0) write$P9_RREMOVE(r0, &(0x7f00000001c0)={0x83694fefc6c57a1b, 0x7b, 0x2}, 0xc8) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000002c0)={0x3, 0x7, [], {0x0, @reserved}}) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x4, 0x0, 0x4, {0xa, 0x4e24, 0x2, @local, 0x5}}}, 0x32) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) inotify_init1(0x80000) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x52e5a5e1d3d81e59, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x3, 0x1, [0x0]}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r2, 0x8001, 0x30}, &(0x7f0000000280)=0xc) 05:07:40 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x39, 0x22, 0x0) 05:07:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xa00000000000000, &(0x7f0000003700)={0x77359400}) 05:07:40 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000200)={{0x9, 0x0, 0x704, 0x1, 'syz1\x00', 0x7}, 0x6, 0x12, 0x200, r1, 0x3, 0x40c, 'syz1\x00', &(0x7f00000001c0)=['\x00', 'dns_resolver\x00', ']/em0[vmnet0nodev\x00'], 0x20, [], [0x1, 0x9, 0x0, 0x368]}) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r2 = getpid() move_pages(r2, 0x7, &(0x7f0000000000)=[&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff0000/0x10000)=nil], &(0x7f0000000040)=[0x2f, 0xffffffffffffffff], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) 05:07:40 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0xa0001) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0xa5ba, 0x0, 0x2}) request_key(&(0x7f0000000280)="876e73657200ef32c0e76a78895906e78477479caeb2daf392d8252e56ff7aa11ba684ad53856863cbfcb16c4b6661085711225c39d675ddd4494fff86e76e1fb406187b7e1fdd774d6a2c8f50b861791491a0e9cddd14e85cbef07ab1060e882700a98782dd05d8e42231111a288f852be620896aa36fc7d737ce89cf1fa505000000000000005bd908a8c53a8bd06e223369a1b77648e8da9ce88501b7b6733ac274e1f5cb0d3c7a5d9591bd7031eab8508ccc5ff3a2c863b80025bfe5dfcd796a018df0ef1e5b6b1ecf1a994405090000000000000042ba39d6ebadc63c16fddf185b87f950174e", &(0x7f0000000040)={"0200", 0x3}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000f700) 05:07:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000298, 0x0) 05:07:40 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000280)) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x4d42, 0x8000) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={'gre0\x00', {0x2, 0x4e22, @local}}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={'veth0_to_bridge\x00', {0x2, 0x4e23, @multicast1}}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000002c0)="621f7ab70cb84d3afa682c6554c0f118ffdef1f9f31ee21b4911283363ffd9d440297b8616e517a9388647edd1a3e33ae95de1663f87ebb435175810be3b671eaafbbbacd8a4f5168a5e376c9daf0365cd07126351e77624200d84b252e12f13cb2ce2844a6f67df1c832f358cec0f0cac00370a8bbc49c4f9b618d4af1a3ced9bad1a19935c9616ce1c67db56dbca34fdb1b4efa99942f04f1e776a98199f5cd2041f2012c9e31f2e6c75d22c22632d3c87508a12", 0xb5) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) getsockopt$packet_int(r2, 0x107, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 05:07:40 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7a79, 0x501) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) 05:07:40 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x4, &(0x7f0000003700)={0x77359400}) 05:07:40 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1ef, 0x22, 0x0) 05:07:40 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000ad00) 05:07:40 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000480)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000004c0)={0x0, 0x0, 0x8000}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000500)={r1, r2}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xcc, 0x4b, &(0x7f00000001c0)="873015d48269e40ae954606a7c10ae3e378f7c34cf1b16a6329d38e5cb149e0438ca0f1069625391f96ad63da1e3cc5a7f17ddc7e3e52d5084ae588e87b1cdcf2f9dcea0397c0b72912205590967e4840f6ceffb2e123af9c683e978667a77a762865cbdf2fc74442e1914025d4ceb23635cbc466b6b4965c482e07cd0a3afcbe0fec6c73a80938474709ffbc0c11f42017aeb35364130321dfd94c1817b1bb4006b276891edaeaa64bad88cfd3a601a55f1c93fa6c66f9980a4c03030b98623008394c3a1d06f4887622efa", &(0x7f0000000040)=""/75, 0x100000000}, 0x28) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0xd69}}, [0x6, 0xfffffffffffff1c6, 0x4, 0xfffffffffffffff9, 0x8001, 0x8000000000000000, 0x1f, 0x7fffffff, 0x1, 0x20, 0xa9, 0x5, 0x1, 0x3, 0x80000000]}, &(0x7f00000003c0)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000400)={r3, 0x80}, &(0x7f0000000440)=0x8) 05:07:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f6, 0x0) 05:07:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xc, &(0x7f0000003700)={0x77359400}) 05:07:41 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1ee, 0x22, 0x0) 05:07:41 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) ustat(0x63, &(0x7f0000000000)) 05:07:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002e01) 05:07:41 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000040)=0x2) 05:07:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xe80d000000000000, &(0x7f0000003700)={0x77359400}) 05:07:41 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)={r1}) 05:07:41 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x0, 0x8e, 0x0, 0x8001}}) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:41 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x23d, 0x22, 0x0) 05:07:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000006001) 05:07:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000c6, 0x0) 05:07:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x400000000000000, &(0x7f0000003700)={0x77359400}) 05:07:41 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x14b000, 0x0) fcntl$addseals(r0, 0x409, 0x6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xa0, 0xffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x10000}, 0x8) 05:07:41 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xc43e, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 05:07:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000048, 0x0) 05:07:41 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) r1 = getegid() ioctl$TUNSETGROUP(r0, 0x400454ce, r1) 05:07:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000e500) 05:07:41 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2a3, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000001380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000011c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000001340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001300)={&(0x7f0000001200)=ANY=[@ANYBLOB="f0000000", @ANYRES16=r1, @ANYBLOB="000227bd7000fcdbdf250b00000058000200080005000000000608000b0002000000080005001f00000008000900ff010000080002004e20000008000b0000000000080008000800000008000500ff7f000014000100fe800000000000000000000000000010200003001400060000000000000000000000000000000001080007004e240000300003000800080007000000140006000000000000000000000000000000000008000500ac1414aa0800010001000000080005008a000200000800030003000000080003000200000008000800000000000800010000000000"], 0xf0}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000000) recvfrom(r0, &(0x7f00000001c0)=""/4096, 0x1000, 0x2, &(0x7f0000000040)=@ethernet={0x306, @random="c60bbbe889d5"}, 0x80) 05:07:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xffc99a3b, &(0x7f0000003700)={0x77359400}) 05:07:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000c9, 0x0) 05:07:41 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x210, 0x22, 0x0) 05:07:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000006300) 05:07:41 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x801, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000040)={@local}, &(0x7f0000000080)=0x14) 05:07:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) r1 = request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000300)='}\x00', r0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x8000, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f00000000c0)={@broadcast, @broadcast}, 0x8) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0x0}, &(0x7f0000000180)='user\x00', r1) 05:07:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x40000000, &(0x7f0000003700)={0x77359400}) 05:07:41 executing program 5: 05:07:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x20000, 0x0) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000000)={"0200", 0x1}, &(0x7f0000000180)='user\x00', r0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x30, 0x0) 05:07:41 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x15a, 0x22, 0x0) 05:07:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000015, 0x0) 05:07:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000002c01) 05:07:42 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x272, 0x40) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'ifb0\x00', {0x2, 0x4e21, @multicast2}}) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f00000001c0)="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", 0x1000) request_key(&(0x7f0000000000)='dns_\fer\x00\x00\x00\x00\x00\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc100, 0x80) 05:07:42 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x60000000, 0x80) ioctl$TIOCCONS(r0, 0x541d) 05:07:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x5c0b, &(0x7f0000003700)={0x77359400}) 05:07:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000000f, 0x0) 05:07:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000004a01) 05:07:42 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1af, 0x22, 0x0) 05:07:42 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f0000000040)={0x10000, 0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f0000000080)={0x2, r1, 0x1, 0x2}) 05:07:42 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r1) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0x1}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x2, 0xe75, 0x200, 0x7fffffff, 0x2, 0x7, 0x400, 0x1f5, 0x30ed, 0x7f69, 0xa2, 0x8001}, {0x1f, 0x800, 0x4, 0x1000, 0x80000001, 0x40, 0x4, 0x9, 0x4, 0x6, 0x5, 0x10000, 0x3}, {0x79, 0x0, 0x4, 0x81, 0x1, 0x80c, 0xfff, 0x5, 0x9, 0x5, 0x5, 0xfff, 0x5}], 0x8}) 05:07:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xb5c, &(0x7f0000003700)={0x77359400}) 05:07:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001de, 0x0) 05:07:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000001700) 05:07:42 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x80000000, 0x10000) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f00000000c0)={0x2, 0x6, 0x1ff}) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000001c0)={0xfff, 0x71ab, @name="904f9bcd2e3b7fef41905df2f4ac648e590942f5ec43f7c10eb22520d9cc65c6"}) prctl$getname(0x10, &(0x7f0000000280)=""/120) 05:07:42 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='trusted.overlay.metacopy\x00') 05:07:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xb40, &(0x7f0000003700)={0x77359400}) 05:07:42 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x4d, 0x22, 0x0) 05:07:42 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) getpgrp(r0) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0x3}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a0, 0x0) 05:07:42 executing program 1: r0 = request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f00000001c0)=':\x00', 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x20000, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000200)=0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f00000002c0)={0x0, 0x1ff, 0x9f}) mkdirat$cgroup(r2, &(0x7f0000000300)='syz0\x00', 0x1ff) write$P9_RGETLOCK(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="200000003701000109000000000000000000000000000000", @ANYRES32=r3, @ANYBLOB="020068bb3835867ea518f20200"], 0x20) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'team_slave_1\x00', 0x1}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000340)={0x8}, 0x1) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)={"0200", 0x1}, &(0x7f0000000000)='user\x00', r0) 05:07:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x4000000000000000, &(0x7f0000003700)={0x77359400}) 05:07:42 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x40840, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000080)={0x0, {0x4, 0xfff, 0x5, 0x4}}) request_key(&(0x7f0000000100)="646e73010065736f6c76657200", &(0x7f0000000140)={"0200"}, &(0x7f0000000000)='user\x00', 0xfffffffffffffffb) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) ptrace$poke(0x5, r2, &(0x7f0000000200), 0x4) bind$packet(r0, &(0x7f0000000180)={0x11, 0x5, r1, 0x1, 0x3, 0x6, @broadcast}, 0x14) 05:07:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000004801) 05:07:42 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x142, 0x22, 0x0) 05:07:42 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={"0200"}, &(0x7f0000000040)='vmnet1em0security\x00', 0xfffffffffffffffb) 05:07:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xc3ffffff00000000, &(0x7f0000003700)={0x77359400}) 05:07:42 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080)={0xffffffffffffffff}, 0x4, {0xa, 0x4e21, 0xe18, @empty, 0x3800000}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x4000, 0x0) 05:07:42 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000a801) 05:07:42 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x162, 0x22, 0x0) 05:07:42 executing program 5: r0 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) keyctl$link(0x8, r0, r0) 05:07:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000246, 0x0) 05:07:42 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000480)={0x0, 0x0}) perf_event_open(&(0x7f0000000400)={0x7, 0x70, 0x6, 0xe1, 0x20, 0x406a, 0x0, 0xb7, 0x40080, 0x8, 0x1, 0xdc1, 0x1ff, 0x800, 0x8001, 0x9, 0x81, 0x2, 0x1, 0x2, 0xc42, 0x0, 0x9, 0x9, 0x5, 0x0, 0x6, 0x3, 0x8, 0xffffffff, 0x5d7, 0x5, 0x5, 0x5d5bef45, 0x3f, 0x8, 0x1, 0x400000, 0x0, 0x7, 0x0, @perf_bp={&(0x7f00000003c0), 0x8}, 0x10, 0x4, 0x4, 0x7, 0xe8, 0x2, 0x10000}, r0, 0xc, 0xffffffffffffffff, 0x1) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) socketpair(0x0, 0x80000, 0x10001, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000280)={0x1, 0x0, 'client0\x00', 0x4, "0dbe784cc784a792", "1dc171a6277193c63390522ab8ba8e1b6041e12b0b7182d89c525a23db50d3ae", 0x99, 0x8}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xfffffffffffffd9f) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000340)=""/73) timer_create(0x7, &(0x7f0000000080)={0x0, 0x2e, 0x0, @tid=r1}, &(0x7f00000000c0)) 05:07:42 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000000)='^proc:)eth1em1eth0vmnet0lo:]\x00', 0xfffffffffffffffb) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000040)={{0xff, @broadcast, 0x4e23, 0x4, 'lc\x00', 0x1, 0x80, 0x33}, {@multicast1, 0x4e20, 0x0, 0x1f, 0x2, 0xc5}}, 0x44) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x2) 05:07:42 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x400300, &(0x7f0000003700)={0x77359400}) 05:07:42 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x54, 0x22, 0x0) 05:07:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000a901) 05:07:43 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) r1 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000000, 0x10, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={r1}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000001c0)="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", &(0x7f00000011c0)=""/137}, 0x18) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x9) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:43 executing program 5: r0 = add_key(&(0x7f00000000c0)='big_key\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="c44bab3b2508464330b7ddcf690eb1e03b5ba90a9681c14697a4f7e122746c7a853818975aa97345479a7d6ebcaa45544fc3747ec79dbb72f9496f34dfe116e6de5c7fbc22b8e8d4a4428d619dc04f4e370b19136c1e223a4309984fdfefd15b583e11c2516c3a643bfda685c971a8346ba1900ab81737e87f2bb873cb2fa6bc304dc9377e734bde6e6e5fdd0435e314", 0x90, 0xfffffffffffffffb) request_key(&(0x7f0000000380)='.request_key_auth\x00', &(0x7f0000000340)={"0200", 0x3}, &(0x7f0000000240)='dns_res\x00\x00\x00\x00r\x00', r0) 05:07:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x900b0000, &(0x7f0000003700)={0x77359400}) 05:07:43 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x27a, 0x22, 0x0) 05:07:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000045, 0x0) 05:07:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x200000000d800) 05:07:43 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x2, 0x60) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000001c0)=""/215) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7fff, 0x400042) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40047705, &(0x7f0000000040)={0x10000, 0xfff}) 05:07:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xac0b, &(0x7f0000003700)={0x77359400}) 05:07:43 executing program 1: request_key(&(0x7f00000001c0)="646edd3405ee085c224b657200", &(0x7f0000000040)={"0200", 0x1}, &(0x7f0000000200)="7573657200326f53ec080a834c03388e75fc947116", 0xffffffffffffffff) 05:07:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000039, 0x0) 05:07:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x189000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0xc4, "7535159f8d6425ad9db2423d7d57d7bfcc36d2502d861463c12da788e1fdab794f49408ccf89ac9e8235c699417dd7f169b0572c41b3533084506e9aaa59a31052962917a7e548b6c64060185eb36005031bf4f650f9acea8f0b70a5a3d4ede99e1b76de9914baba843fdeca4fd14d5d5a80f6430770da89d9b1c1d3060d27ea012d4c12b7b22dd01ac511eda8e257ad45b23681c082052eaa64f128adcb522091724de6a2631a1668a2523d6f52daacf9f5be036064e6889979868f319c193a12e09604"}, &(0x7f0000000080)=0xcc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x80000001}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) r3 = request_key(&(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$get_persistent(0x16, r2, r3) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 05:07:43 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000040)={0x3, 0x0, 0x4, 0x40001008, {0x77359400}, {0x5, 0x2, 0x2c3715c, 0x400, 0x3f, 0x3, "87b9e8c6"}, 0x2, 0x9c204fd5a50cdb24, @planes=&(0x7f0000000000)={0x61be7aa8, 0x9, @userptr=0x3a, 0x9}, 0x4}) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xa88, &(0x7f0000003700)={0x77359400}) 05:07:43 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000480)) socket$l2tp(0x18, 0x1, 0x1) socket$inet(0x2, 0x4, 0x100000000) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:43 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x237, 0x22, 0x0) 05:07:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000103, 0x0) 05:07:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={r1, 0x36, "d323b3bfc17a959c66d2d995e3da867b5e007b255cd61db24779092201f06bacff45ad1a27dd8bd9b56f0e427e6dc031563d25b0f013"}, &(0x7f00000001c0)=0x3e) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 05:07:43 executing program 1: rt_sigreturn() 05:07:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x700000000000000, &(0x7f0000003700)={0x77359400}) 05:07:43 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0x2}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)="2f70736f632f7379532f0000000069702f736c6f7070795f736374700000000000002350f5bb4bc4a2db97c8f06b14faab7cc615d556a76dea6efc59a90fcb4d9f37507b56e05d1d8c6ea797827eed7b481fc1e033438bd07ec07326336f0d9303f9000000000000", 0x2, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f00000001c0)={0x4eb, 0x0, 0x40, 0x3}) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000000)=0x3) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000040)=""/134) 05:07:43 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x880a0000, &(0x7f0000003700)={0x77359400}) 05:07:43 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r0, 0x0, 0xf, &(0x7f0000000080)='/dev/sequencer\x00'}, 0x30) fcntl$lock(r0, 0x26, &(0x7f0000000100)={0x0, 0x5, 0x7, 0x7, r1}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x18040, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 05:07:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000114, 0x0) 05:07:43 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1ac, 0x22, 0x0) 05:07:43 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_NMI(r0, 0xae9a) 05:07:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000216, 0x0) 05:07:43 executing program 1: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) r0 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000900)={{0x2, 0x4e20, @broadcast}, {0x7, @remote}, 0x20, {0x2, 0x4e20, @multicast1}, 'gre0\x00'}) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x10000}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe, 0x3}) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x3c74}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e23, 0x4, @mcast1, 0x9}, @in={0x2, 0x4e22, @remote}], 0x78) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000003c0)=0x0) write$P9_RGETLOCK(r2, &(0x7f0000000440)={0x3d, 0x37, 0x2, {0x3, 0x1f, 0x8, r3, 0x1f, '/proc/thread-self/attr/current\x00'}}, 0x3d) fstat(r0, &(0x7f0000000700)) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='permprofile /em0ppp1vboxnet0-user\x00\x00\x00\x00'], 0xd) getresuid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) lstat(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)) getgid() ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000340)={0xdf, 0x1}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000a80)={{}, {0x1, 0x1}, [], {0x4, 0x7}, [{}], {0x10, 0x7}}, 0x2c, 0x1) finit_module(r0, &(0x7f0000000500)='cgroup\x00', 0x2) rt_sigtimedwait(&(0x7f0000000000)={0x7}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000a00)='dns_resolver\x00', &(0x7f0000000a40)={"0200", 0x3}, &(0x7f0000000ac0)='\x00', 0xffffffffffffffff) 05:07:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000040)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 05:07:44 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x3000000, &(0x7f0000003700)={0x77359400}) 05:07:44 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x240002, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000080)) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) 05:07:44 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1e6, 0x22, 0x0) 05:07:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000007a, 0x0) 05:07:44 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x400080, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f00000000c0)={r1, r2/1000+30000}, 0x8) 05:07:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001b3, 0x0) 05:07:44 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xd39, 0x10182) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f00000001c0)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)=r1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) [ 480.126440] audit: type=1400 audit(1542085664.301:38): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/" pid=28169 comm="syz-executor1" 05:07:44 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xc406, &(0x7f0000003700)={0x77359400}) 05:07:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000142, 0x0) 05:07:44 executing program 5: r0 = add_key(&(0x7f0000000080)='.dead\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f00000001c0)="0483584af77311d63b8953f99feae6cbe9c35f3dc5f9210294860380c034151a66", 0x21, 0x0) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000040)="76626f786e65743173797374656d766d6e6574306c6f766d6e65743170707031706f7369785f61636c5f616363657373b000", r0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x840, 0x0) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x2, 0x121000) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000200)={0x0, @reserved}) 05:07:45 executing program 1: r0 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={"0200"}, &(0x7f0000000180)='user\x00', r0) 05:07:45 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x18e, 0x22, 0x0) 05:07:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x200000000000000, &(0x7f0000003700)={0x77359400}) 05:07:45 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0x3}, &(0x7f0000000000)='user\x00', r0) 05:07:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) futex(&(0x7f0000000040)=0x2, 0x3, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0)=0x1, 0x2) 05:07:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000027, 0x0) 05:07:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000250, 0x0) 05:07:45 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x136, 0x22, 0x0) 05:07:45 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200", 0x2}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$amidi(&(0x7f0000001500)='/dev/amidi#\x00', 0x5, 0x8000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000001540)=0x314, 0x4) r1 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0xfffffffffffeffff, 0x80) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r1, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000400)={0x0, 0x1000, "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"}, &(0x7f0000001440)=0x1008) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000001480)={r2, 0x3}, &(0x7f00000014c0)=0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x9, @empty, 0x2}}, 0x8, 0x0, 0x8, 0x8, 0x54}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000240)={r4, 0xffffffffffffffc3}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000040)={r5, @in6={{0xa, 0x4e21, 0x4, @remote, 0x20}}, 0x2, 0x4, 0x401, 0x2, 0x4}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r6, 0x4) 05:07:45 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x494400, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x3, 'bcsf0\x00', 0x3}, 0x18) 05:07:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x5, &(0x7f0000003700)={0x77359400}) 05:07:45 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x20400, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@loopback, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000500)={0x3, 0x0, [{}, {}, {}]}) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x100c11, &(0x7f00000003c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}], [{@permit_directio='permit_directio'}]}}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000004c0)={0xfffffffffffffff7, 0x5, 0x8, 0x9, 0x4, 0x1, 0x7, 0x100, 0x8000, 0x8, 0x0, 0xfff}) 05:07:45 executing program 5: rt_sigpending(&(0x7f0000000000), 0x8) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x4, 0x101001) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f00000001c0)) socketpair(0x8, 0x5, 0x4, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) select(0x40, &(0x7f0000000280)={0x0, 0x6, 0x40, 0x5, 0x5, 0x7fffffff, 0x9, 0x600000}, &(0x7f00000002c0)={0x1, 0x0, 0x4, 0x1, 0x3f, 0x100000001, 0x7fff, 0xdd02}, &(0x7f0000000300)={0x7, 0x8000, 0x7, 0x81, 0x80000001, 0x400000000, 0x1, 0x4}, &(0x7f0000000380)={r2, r3/1000+30000}) openat(r1, &(0x7f0000000080)='./file0\x00', 0x204800, 0x23) 05:07:45 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setuid(r0) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000200)={{0x0, 0x0, 0x8, 0x3, 0x6a61}}) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000040)={0xcdd4, "72bb05e08802d3c9cd3995cf3f1f1e0b77465ed5117f80132176aef4babccf9e", 0x7, 0x1220, 0x2, 0x7, 0x6, 0x2, 0x5, 0x1fe00000}) setxattr$security_ima(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f00000002c0)=@ng={0x4, 0xa, "86fb14104dd565f5be3ef8c6"}, 0xe, 0x2) 05:07:45 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1ca, 0x22, 0x0) 05:07:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x900000000000000, &(0x7f0000003700)={0x77359400}) 05:07:45 executing program 4: mlock2(&(0x7f00004e1000/0x3000)=nil, 0x3000, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 05:07:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) futex(&(0x7f0000000040)=0x2, 0x3, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0)=0x1, 0x2) 05:07:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) 05:07:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x1400000000000000, &(0x7f0000003700)={0x77359400}) 05:07:45 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x201, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40086410, &(0x7f0000000040)={0xdd, &(0x7f00000001c0)="fe41d4d36516bfdc3c8625ad285ff1bc34c376bff9ded202a81954aee4efeffe0bac24ef8a8092be5a72620a45b032f915206b6356de28bfe9c4acb339ac3b07b8633f9cea491a0563a6ca0642f7b97625386271b9e54da615d52abdb14860d17e00e702259e24d818fadf2d946461290dd2f20315783373906712dfda73ecfafcfa0fc5a1ed615eda50a689dbb03c079886d4949bc089a4a94ee66d4bcab74f39412bd8dd888439093fa72939452c33f7953c293c8e7f8ea10e8784b650b962737145342f96976116703a2b97378d3db8c9c1e5963b1a085bad6897fb"}) 05:07:45 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x149, 0x22, 0x0) 05:07:45 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffc) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2102, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000001c0)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0x0, 0x1d4, 0x1d4, 0xe0, 0xe0, 0x2cc, 0x2cc, 0x2cc, 0x2cc, 0x2cc, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xbc, 0xe0, 0x0, {}, [@common=@icmp={0x24, 'icmp\x00', 0x0, {0xd, 0x4, 0x3}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x7}}}, {{@uncond, 0x0, 0xd0, 0xf4, 0x0, {}, [@common=@unspec=@time={0x38, 'time\x00', 0x0, {0x5, 0x4, 0x9ca4, 0x12672, 0x3ff7, 0x5, 0x3}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x5, 0xd2, 0x8, 0x0, 0x2a58, 0x9], 0x80000001, 0x5}, {0x4, [0x1ff, 0x10000, 0x1, 0x3ff, 0x0, 0x1], 0x4, 0x1, 0x8369}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3bc) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 05:07:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) futex(&(0x7f0000000040)=0x2, 0x3, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0)=0x1, 0x2) 05:07:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000024, 0x0) 05:07:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xac0b0000, &(0x7f0000003700)={0x77359400}) 05:07:45 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x80000) ioctl$TUNDETACHFILTER(r0, 0x400854d6, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x7d) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 05:07:45 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1e8, 0x22, 0x0) 05:07:45 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x40) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f00000000c0)) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x100, 0x2000) r2 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r3, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000040)=0x2001) 05:07:45 executing program 5: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) r0 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000900)={{0x2, 0x4e20, @broadcast}, {0x7, @remote}, 0x20, {0x2, 0x4e20, @multicast1}, 'gre0\x00'}) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x10000}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe, 0x3}) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x3c74}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e23, 0x4, @mcast1, 0x9}, @in={0x2, 0x4e22, @remote}], 0x78) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000003c0)=0x0) write$P9_RGETLOCK(r2, &(0x7f0000000440)={0x3d, 0x37, 0x2, {0x3, 0x1f, 0x8, r3, 0x1f, '/proc/thread-self/attr/current\x00'}}, 0x3d) fstat(r0, &(0x7f0000000700)) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='permprofile /em0ppp1vboxnet0-user\x00\x00\x00\x00'], 0xd) getresuid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) lstat(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)) getgid() ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000340)={0xdf, 0x1}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000a80)={{}, {0x1, 0x1}, [], {0x4, 0x7}, [{}], {0x10, 0x7}}, 0x2c, 0x1) finit_module(r0, &(0x7f0000000500)='cgroup\x00', 0x2) rt_sigtimedwait(&(0x7f0000000000)={0x7}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000a00)='dns_resolver\x00', &(0x7f0000000a40)={"0200", 0x3}, &(0x7f0000000ac0)='\x00', 0xffffffffffffffff) 05:07:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000141, 0x0) 05:07:45 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x4) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 05:07:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x6c0b, &(0x7f0000003700)={0x77359400}) 05:07:46 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x153, 0x22, 0x0) [ 481.822561] audit: type=1400 audit(1542085666.001:39): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/" pid=28318 comm="syz-executor5" 05:07:46 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x170, r1, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6000}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x8}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5d}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1f}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3f}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5b}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x30}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x51a3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xb3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x1}, 0xc850) r2 = syz_open_dev$vbi(&(0x7f00000004c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_AUDOUT(r2, 0x80345631, &(0x7f0000000040)) 05:07:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xe80d, &(0x7f0000003700)={0x77359400}) 05:07:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001a3, 0x0) 05:07:46 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91f7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000bad000/0x4000)=nil, 0x4000}, 0x1}) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000280)={{0x8, 0x0, 0x100000001, 0x401, 'syz0\x00', 0xfffffffffffffffb}, 0x4, 0x410, 0x2, r3, 0x4, 0x800, 'syz1\x00', &(0x7f00000000c0)=["29747275737465645e6d643573756d657468305d2b2770726f63a32e2f00", '}\x00', '\x00', '#proc\x00'], 0x27, [], [0x1, 0x6, 0x8a23, 0x6]}) 05:07:46 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x1c0, 0x0) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0x6, "65713c8554e9421551939cea585b75f96b7ff91f2023d6e35bbb267a7e08a284", 0x4, 0x440, 0x1f, 0x1, 0x4, 0x49cf867afeb6f5ba, 0x1, 0x4}) 05:07:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x1a000, &(0x7f0000003700)={0x77359400}) 05:07:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002c4, 0x0) 05:07:46 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x4) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 05:07:46 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6e, 0x22, 0x0) 05:07:46 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={"0200"}, &(0x7f0000000180)='user\x00', 0xfffffffffffffffb) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xa000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xfffffffffffffe41, &(0x7f0000000480)}, &(0x7f0000000440)=0xc) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000480)=ANY=[@ANYRES32=r1, @ANYBLOB="ec000000326afe5ea997d9b25a82513a3030ab8890a0be31963fd60c7e7688cb7d3b48e2281853bad45dffbc7b783cbdf5d39b2b8b93bec1044080efd3fa284caa32b2a3d6958b8a7d9d2f12685c3cff80d42e3a807ae7a13ed618547c7e2b76d2dddfb284b4f35b27a4f2f09c22b4698ab100806e044b37a3140c1a402df064dcec6192e009b6c09ae99c6f830c14bef345262dc45a661d4afebb8c37a5e75c6f16ab7494a86f0f6a5cbbbb665253a896fbd5f78edd447317cfefc4644a45db00514dd288ec312cbfe5a0977699a512d0d3d522453d330818e01a7bbdc3ff8a98ebff188f154437ac89935955658ffe3e4b1d562e6768d97514eb3475998c26f69f17a52a42c7a65f034280d05c05989565ac5753d27dbb7cfb0ec3f9efe46c70bbe207d7f2186abc7428680e5d557f8401c645"], &(0x7f0000000380)=0xf4) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x202, 0x0) write$selinux_attr(r0, &(0x7f0000000240)='system_u:object_r:useradd_exec_t:s0\x00', 0x24) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r1}, 0x8) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x3, r2}) 05:07:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x7c09000000000000, &(0x7f0000003700)={0x77359400}) 05:07:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000cf, 0x0) 05:07:46 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) ftruncate(r0, 0x1000) 05:07:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x4000000, &(0x7f0000003700)={0x77359400}) 05:07:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000012f, 0x0) 05:07:46 executing program 1: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) r0 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000900)={{0x2, 0x4e20, @broadcast}, {0x7, @remote}, 0x20, {0x2, 0x4e20, @multicast1}, 'gre0\x00'}) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x10000}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe, 0x3}) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x3c74}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e23, 0x4, @mcast1, 0x9}, @in={0x2, 0x4e22, @remote}], 0x78) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000003c0)=0x0) write$P9_RGETLOCK(r2, &(0x7f0000000440)={0x3d, 0x37, 0x2, {0x3, 0x1f, 0x8, r3, 0x1f, '/proc/thread-self/attr/current\x00'}}, 0x3d) fstat(r0, &(0x7f0000000700)) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='permprofile /em0ppp1vboxnet0-user\x00\x00\x00\x00'], 0xd) getresuid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) lstat(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)) getgid() ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000340)={0xdf, 0x1}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000a80)={{}, {0x1, 0x1}, [], {0x4, 0x7}, [{}], {0x10, 0x7}}, 0x2c, 0x1) finit_module(r0, &(0x7f0000000500)='cgroup\x00', 0x2) rt_sigtimedwait(&(0x7f0000000000)={0x7}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000a00)='dns_resolver\x00', &(0x7f0000000a40)={"0200", 0x3}, &(0x7f0000000ac0)='\x00', 0xffffffffffffffff) 05:07:46 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xdb, 0x22, 0x0) 05:07:46 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000a80000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000100)={0xa, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000080)=0x400, 0x4) 05:07:46 executing program 5: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) r0 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000900)={{0x2, 0x4e20, @broadcast}, {0x7, @remote}, 0x20, {0x2, 0x4e20, @multicast1}, 'gre0\x00'}) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x10000}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe, 0x3}) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x3c74}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e23, 0x4, @mcast1, 0x9}, @in={0x2, 0x4e22, @remote}], 0x78) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000003c0)=0x0) write$P9_RGETLOCK(r2, &(0x7f0000000440)={0x3d, 0x37, 0x2, {0x3, 0x1f, 0x8, r3, 0x1f, '/proc/thread-self/attr/current\x00'}}, 0x3d) fstat(r0, &(0x7f0000000700)) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='permprofile /em0ppp1vboxnet0-user\x00\x00\x00\x00'], 0xd) getresuid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) lstat(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)) getgid() ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000340)={0xdf, 0x1}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000a80)={{}, {0x1, 0x1}, [], {0x4, 0x7}, [{}], {0x10, 0x7}}, 0x2c, 0x1) finit_module(r0, &(0x7f0000000500)='cgroup\x00', 0x2) rt_sigtimedwait(&(0x7f0000000000)={0x7}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000a00)='dns_resolver\x00', &(0x7f0000000a40)={"0200", 0x3}, &(0x7f0000000ac0)='\x00', 0xffffffffffffffff) 05:07:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000073, 0x0) 05:07:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x14, &(0x7f0000003700)={0x77359400}) 05:07:47 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) r1 = dup(r0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000040)=""/191, 0x947}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) [ 482.887695] audit: type=1400 audit(1542085667.061:40): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/" pid=28404 comm="syz-executor1" 05:07:47 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x45, 0x22, 0x0) 05:07:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x6c0b000000000000, &(0x7f0000003700)={0x77359400}) [ 482.980123] audit: type=1400 audit(1542085667.131:41): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/" pid=28410 comm="syz-executor5" 05:07:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000a2, 0x0) 05:07:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x7c090000, &(0x7f0000003700)={0x77359400}) 05:07:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0xfa, 0x7, 0x4000000000000000, "83d7fa903382b931c07720962ff66de5", "28e441e15ceb66036f2c207aea17931e90190aa61fdc11456296e639f04f85fd18e2d49aab71d0d89d97235bad4232472ddfe6388497d1df6e9eda5d0d1a77cf9091c695854e9246d6a6591c908f2e943044f7420039aa7d3393d8618b18bf7f293d902ee79adec985f3e01fa1b58b6217f8923da942b94c3c72aaa842332ff271edbacae39541c72c1e2558cd6800a04eb8dd3623eccfbef35be8973950748dd0e90b968e206ff2a9abfcf573a6f21f44b1531e9df8ecac896afc38b0a685b8714c998dfa5f6f4265b0dbb5859d697166eceb910ac578cfb47d005440356e3327ac5eb663"}, 0xfa, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0xa6, 0x7, 0x9, "8ab2761f3807ea15906c5e8acd82d405", "b3669979bb3ce5e23cbe77a759afff42fb270ad4487e329d55e82c41885d0846735c18bf6c2ea5192ba281398a08fc0ce054a3ce0ebfe8dd088312e915a2c6128b5705e21975ab9b61951364ec826c9f3975e8d5da8b8372ec7ef305010a4e10a1ab825d915bb85f46eb45be6e11e83dca0e7b61531ed7310c63dd823d0529904e3af5369796c7e2bea4754dc8eec9f575"}, 0xa6, 0x1) 05:07:47 executing program 1: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) r0 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000900)={{0x2, 0x4e20, @broadcast}, {0x7, @remote}, 0x20, {0x2, 0x4e20, @multicast1}, 'gre0\x00'}) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x10000}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe, 0x3}) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x3c74}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e23, 0x4, @mcast1, 0x9}, @in={0x2, 0x4e22, @remote}], 0x78) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000003c0)=0x0) write$P9_RGETLOCK(r2, &(0x7f0000000440)={0x3d, 0x37, 0x2, {0x3, 0x1f, 0x8, r3, 0x1f, '/proc/thread-self/attr/current\x00'}}, 0x3d) fstat(r0, &(0x7f0000000700)) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='permprofile /em0ppp1vboxnet0-user\x00\x00\x00\x00'], 0xd) getresuid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) lstat(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)) getgid() ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000340)={0xdf, 0x1}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000a80)={{}, {0x1, 0x1}, [], {0x4, 0x7}, [{}], {0x10, 0x7}}, 0x2c, 0x1) finit_module(r0, &(0x7f0000000500)='cgroup\x00', 0x2) rt_sigtimedwait(&(0x7f0000000000)={0x7}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000a00)='dns_resolver\x00', &(0x7f0000000a40)={"0200", 0x3}, &(0x7f0000000ac0)='\x00', 0xffffffffffffffff) 05:07:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000157, 0x0) 05:07:47 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0xa2, 0x22, 0x0) 05:07:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000073, 0x0) 05:07:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x6000000, &(0x7f0000003700)={0x77359400}) 05:07:47 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x200) mmap$binder(&(0x7f00005c6000/0x2000)=nil, 0x2000, 0x2, 0x10, r0, 0x0) 05:07:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000057, 0x0) 05:07:47 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x159, 0x22, 0x0) [ 483.668726] audit: type=1400 audit(1542085667.841:42): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/" pid=28454 comm="syz-executor1" 05:07:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x9000000, &(0x7f0000003700)={0x77359400}) 05:07:48 executing program 5: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000680)=ANY=[], 0x0) r0 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000900)={{0x2, 0x4e20, @broadcast}, {0x7, @remote}, 0x20, {0x2, 0x4e20, @multicast1}, 'gre0\x00'}) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x10000}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe, 0x3}) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, &(0x7f0000000280)=':vboxnet1lo\x00') readlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@remote, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000980)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e22, 0x8, @mcast1, 0x3c74}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e23, 0x4, @mcast1, 0x9}, @in={0x2, 0x4e22, @remote}], 0x78) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000003c0)=0x0) write$P9_RGETLOCK(r2, &(0x7f0000000440)={0x3d, 0x37, 0x2, {0x3, 0x1f, 0x8, r3, 0x1f, '/proc/thread-self/attr/current\x00'}}, 0x3d) fstat(r0, &(0x7f0000000700)) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='permprofile /em0ppp1vboxnet0-user\x00\x00\x00\x00'], 0xd) getresuid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) lstat(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)) getgid() ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000340)={0xdf, 0x1}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000001c0), &(0x7f00000002c0)=0x4) fsetxattr$system_posix_acl(r1, &(0x7f0000000200)='system.posix_acl_default\x00', &(0x7f0000000a80)={{}, {0x1, 0x1}, [], {0x4, 0x7}, [{}], {0x10, 0x7}}, 0x2c, 0x1) finit_module(r0, &(0x7f0000000500)='cgroup\x00', 0x2) rt_sigtimedwait(&(0x7f0000000000)={0x7}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000a00)='dns_resolver\x00', &(0x7f0000000a40)={"0200", 0x3}, &(0x7f0000000ac0)='\x00', 0xffffffffffffffff) 05:07:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x800, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e21, 0x3, @empty, 0x7}, @in6={0xa, 0x4e24, 0x8, @ipv4={[], [], @local}, 0x2}, @in6={0xa, 0x4e21, 0x6, @mcast1}, @in6={0xa, 0x4e23, 0x7ff, @remote, 0x6}, @in6={0xa, 0x4e21, 0x8001, @local, 0x2}, @in={0x2, 0x4e20, @multicast2}], 0x9c) openat(r0, &(0x7f0000000080)='./file0\x00', 0x20000, 0x9) sigaltstack(&(0x7f0000c0c000/0x4000)=nil, &(0x7f0000000100)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 05:07:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000001e, 0x0) [ 484.029054] audit: type=1400 audit(1542085668.201:43): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="/" pid=28482 comm="syz-executor5" 05:07:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001eb, 0x0) 05:07:48 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x289, 0x22, 0x0) 05:07:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xa, &(0x7f0000003700)={0x77359400}) 05:07:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000033, 0x0) 05:07:48 executing program 4: sigaltstack(&(0x7f00003b1000/0x1000)=nil, &(0x7f0000000240)) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x8001, 0x200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x6, 0x8, [0xc1d3, 0x5, 0x7, 0xffffffffffff46e5, 0x800, 0x3, 0x80000001, 0x4]}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={r1, @in={{0x2, 0x4e24, @broadcast}}, [0x0, 0x575b, 0x5, 0x5, 0x20004000, 0x7, 0x89, 0x7fff, 0x80000000, 0x100000000, 0x2, 0x22, 0x1, 0x3, 0x7fffffff]}, &(0x7f0000000280)=0x100) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000080)={0x5, 0x1, 0x101, 0x7, 0x7}) setsockopt$inet6_tcp_buf(r0, 0x6, 0x47e55cfb0a25ede7, &(0x7f00000002c0)="30d09425ddee7d57e02675c2796a6fe95f2eb910bc46e68132240d3752d474a30b8490ce0c2bce3bc448ab3af7dc1dc039b8568a3fb6db33ca41ad6aa4496c57adcbef38445125b78d303ff467423820e1fbbcd693a72288b6d7a7c717eb8bdf2b1bd0c032a7754893c104b8060b31cea4ebe9a077442a368e2e0cd4b3c59cef91f92b4144854fc978e5aec4d0c94a9e1ca27692bf922ed8b25bc2c945347ce9972312b21536f2cfe464f608ee55a1a7e2eab7f6cfb78ad1ffdd91b18bc7688b34a3f6bd19a0eba5de39ec416a416bb34880bca68af30b18f0240a22886564e49716a1d7cb0a831a2749d1", 0xeb) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 05:07:48 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x6, 0x2200) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x402c560b, &(0x7f00000004c0)={0xc0, 0x8, &(0x7f00000006c0)="51a0c08f3a88843edc3c336034860ef052cf7a1ae0feff2c960a4268f5c885f3cd17034308ad04b7233d5b5c90af48014d92ab67c887aba78e096621440d668466502de21b567c54b0fd057b1ff035b870e3ce8ff93eb70e9f2438ed6a0c248f753187e99b7562fffbb43132b9220368dc25b27791acfbd815b12c1d17e28fc0fd7ed3dfbd27dda1c01bc9237cfd54549e6340089ec62588790a2c9bbfe14b66a7a6f9779a4abb8be4", {0x6, 0x7, 0x41415270, 0x1, 0xfff, 0x200, 0x0, 0x80000001}}) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000220000/0x18000)=nil, &(0x7f0000000580)=[@text16={0x10, &(0x7f0000000500)="650f1c2a0f23af0fc76b0a6766c7442400e76600006766c7442402008000006766c744240600000000670f011c24660f3a0b22e30f20a766b8010000000f01d90f8e6186f40fc79a4a2b", 0x4a}], 0x1, 0x45, &(0x7f00000005c0), 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2000, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000200)=[0x0, 0xee00]) ioctl$EVIOCSFF(r2, 0x402c4580, &(0x7f00000005c0)={0x52, 0x27, 0x7ff, {0x4, 0x5}, {0x7ff, 0x4}, @const={0x6, {0x4, 0xa861, 0x8000, 0xaf45}}}) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x10, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000160000,user_id=', @ANYRESDEC=r3, @ANYBLOB=',group^id=', @ANYRESDEC=r4, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c626c6b73697a653d3078303030303030303030303030303430302c64656661756c745f7065726d697373696f6e732c6d61785f726561643d3078303030303030303030303030303030322c736d61636b6673666c6f6f723d6b657972696e67656d3173656c696e75787d76626f786e6574312a73656c696e7578a32c6f626a5f757365723d242c736d61636b66736861743d6264657670707030232c736d61636b66737472616e736d7574653d7b292c6d61736b3d4d41595f524541442c61707072616973652c00"]) 05:07:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x38080000, &(0x7f0000003700)={0x77359400}) 05:07:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000003e, 0x0) 05:07:48 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x67, 0x22, 0x0) 05:07:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f7, 0x0) 05:07:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000287, 0x0) 05:07:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000014f, 0x0) 05:07:48 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000140)={0x82, 0xfffffffffffffda7, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f, 0x2, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000)=0x3, 0x1, 0x2000000000002) 05:07:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x400b, &(0x7f0000003700)={0x77359400}) 05:07:48 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x226, 0x22, 0x0) 05:07:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x65602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f00009fa000/0x3000)=nil, &(0x7f0000000040)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) 05:07:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xc00, &(0x7f0000003700)={0x77359400}) 05:07:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000181, 0x0) 05:07:49 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x25b, 0x22, 0x0) 05:07:49 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000380)=0x40, 0x12) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0100"], 0x2) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) keyctl$join(0x1, &(0x7f00000005c0)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xec3cb9ac915778ed, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x0, @dev={[], 0x16}}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffffb, 0x6, 0x9, 0x3, 0x20, 0x4, 0x20, 0x80000001, 0x7, 0x0, 0x7}, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r4, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r2, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) close(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 05:07:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000202, 0x0) 05:07:49 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) r3 = dup3(r0, r0, 0x80000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) readahead(r1, 0x1, 0x1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 05:07:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001d5, 0x0) 05:07:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0xd40a, &(0x7f0000003700)={0x77359400}) 05:07:49 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x2b7, 0x22, 0x0) 05:07:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000028f, 0x0) 05:07:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000289, 0x0) 05:07:49 executing program 2: r0 = socket(0x10, 0x803, 0x0) write$FUSE_OPEN(r0, &(0x7f00000001c0)={0x20, 0x0, 0x5, {0x0, 0x7}}, 0x20) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) rt_sigpending(&(0x7f0000000180), 0x8) 05:07:49 executing program 4: msync(&(0x7f0000450000/0x2000)=nil, 0x2000, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) 05:07:49 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10800, 0x0) mq_timedreceive(r0, &(0x7f00000024c0)=""/4096, 0x1000, 0x5, &(0x7f0000000140)={0x77359400}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xfffffffffffffe7a}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:49 executing program 1: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x2b6, 0x22, 0x0) 05:07:49 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1e7, 0x22, 0x0) 05:07:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) r0 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x8000, 0x800) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x300) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0xffff, 0x100000000, 0x4, 0x1, 0x6b62, 0x4, 0x1e2, 0x65, r2}, &(0x7f00000001c0)=0x20) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) getitimer(0x2, &(0x7f0000000200)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x2, 0x0) 05:07:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000028f, 0x0) 05:07:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000009d, 0x0) 05:07:49 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x410000, 0x0) getsockname$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:49 executing program 1 (fault-call:4 fault-nth:0): mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:50 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) r1 = dup3(r0, r0, 0x80000) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000000)='uid_map\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'bridge_slave_1\x00'}, 0x18) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x83d, 0xffffffffffffff81}) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xfff, 0x95fb, 0x6, 0x8, 0x0, 0x5, 0x4000, 0x9, 0xfffffffffffffe01, 0xb6, 0x9, 0xffff, 0x80, 0x800, 0xffffffffffffffff, 0x0, 0xa08, 0x10001, 0x2f, 0x4, 0x1ff, 0x0, 0xb18, 0x8, 0x296, 0xfff, 0x2, 0x31, 0x2, 0x9, 0x2, 0x6, 0x5, 0x6, 0x100000001, 0x6, 0x0, 0xffe6, 0x6, @perf_config_ext={0x7ff, 0xffff}, 0x10, 0x4, 0x20, 0x7, 0x101, 0x6, 0x9}, r2, 0x4, r3, 0x8) 05:07:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000dd, 0x0) 05:07:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000028f, 0x0) 05:07:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x1, 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:50 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1ed, 0x22, 0x0) [ 485.901729] FAULT_INJECTION: forcing a failure. [ 485.901729] name failslab, interval 1, probability 0, space 0, times 0 [ 485.980915] CPU: 1 PID: 28627 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #236 [ 485.988316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 485.997678] Call Trace: [ 486.000292] dump_stack+0x244/0x39d [ 486.003955] ? dump_stack_print_info.cold.1+0x20/0x20 [ 486.009171] ? debug_smp_processor_id+0x1c/0x20 [ 486.013855] ? perf_trace_lock+0x14d/0x7a0 [ 486.018115] should_fail.cold.4+0xa/0x17 [ 486.022194] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 486.027311] ? perf_trace_lock+0x14d/0x7a0 [ 486.031571] ? find_held_lock+0x36/0x1c0 [ 486.035657] ? __f_unlock_pos+0x19/0x20 [ 486.039649] ? find_held_lock+0x36/0x1c0 [ 486.043741] ? kasan_check_write+0x14/0x20 [ 486.047994] ? perf_trace_sched_process_exec+0x860/0x860 [ 486.053962] ? wait_for_completion+0x8a0/0x8a0 [ 486.058652] __should_failslab+0x124/0x180 [ 486.062900] should_failslab+0x9/0x14 [ 486.066721] kmem_cache_alloc+0x2be/0x730 [ 486.070888] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.076438] ? check_preemption_disabled+0x48/0x280 05:07:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) delete_module(&(0x7f0000000000)='cgroup\x00', 0xa00) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) [ 486.081473] getname_flags+0xd0/0x590 [ 486.085301] getname+0x19/0x20 [ 486.088615] do_sys_open+0x383/0x700 [ 486.092348] ? filp_open+0x80/0x80 [ 486.095910] ? trace_hardirqs_off_caller+0x310/0x310 [ 486.101022] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.106569] ? __do_page_fault+0x491/0xe60 [ 486.110818] __ia32_compat_sys_open+0x79/0xb0 [ 486.115333] do_fast_syscall_32+0x34d/0xfb2 [ 486.119668] ? do_int80_syscall_32+0x890/0x890 [ 486.124265] ? entry_SYSENTER_compat+0x68/0x7f 05:07:50 executing program 5: r0 = socket(0x10, 0x803, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x1, 0x4) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) [ 486.128872] ? trace_hardirqs_off_caller+0xbb/0x310 [ 486.133900] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 486.138755] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 486.143611] ? trace_hardirqs_on_caller+0x310/0x310 [ 486.148649] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 486.153678] ? prepare_exit_to_usermode+0x291/0x3b0 [ 486.158713] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 486.163578] entry_SYSENTER_compat+0x70/0x7f [ 486.167997] RIP: 0023:0xf7faca29 05:07:50 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1a0, 0x22, 0x0) [ 486.171384] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 486.190302] RSP: 002b:00000000f5fa80cc EFLAGS: 00000296 ORIG_RAX: 0000000000000005 [ 486.198023] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000002680 [ 486.205325] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 486.212602] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 486.219879] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 486.227152] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 05:07:50 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080)={0x24d, 0x1, 0xffffffffffffff17, 0x6}, 0x8) 05:07:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b00000000000000a102cfb78d925484c59725252fed8b52de058ec0dfb0247976d81fc148b283597b5676337ab1a596728fb810d501ef7edc7e339579f546f1c144f513680cdca6f011839ae621e754e1", 0x5a, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:50 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001940)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af00, &(0x7f0000f1dff8)) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8001, 0x42400) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x3bcd3416, 0x800, 0x4000000000000, 0xfffffffffffffff8]}) 05:07:50 executing program 1 (fault-call:4 fault-nth:1): mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000064, 0x0) 05:07:50 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x116, 0x22, 0x0) 05:07:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) clock_gettime(0x7, &(0x7f0000000000)) 05:07:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) clone(0x210007fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x400000, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="50000000000000000300000000000000050000000000000008000000000000000000000004000000000000000000000003000000000000000d0000007f0000002f6465762f736e642f736571c96c63ce85e500000000a7fdcbd481287090e6796d25b7ae738c990b1763ec648bd5ac9f3d090c05b4e19fc35df5ad5dfa3bcdfa4fe30038bc36947f53e063e1bbfcd4b6774321e3ee784d0d41584021047f6fe5a2f18677fc46"], 0x50) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x400000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f00000001c0)={0x9e0000, 0x1, 0x8f, [], &(0x7f0000000180)={0x9f0b7f, 0x7, [], @p_u8=&(0x7f0000000100)}}) syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0xba69, 0x400) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0a45352, &(0x7f0000000000)={{0x100000001}}) 05:07:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0xa6, "b70a9275856ab8e40e3ff33ea80da50c584b635659de031bbb8ff257bcfd18633629ebd2400ee03652a4a8645e8cec38b32dbe60a754b34c4d0605918be65b94f933013b483caf7ae3d56c8c9113b3c855223f9cac7dd7bb0f6002954806a4e730e6f8caee22fbd20b4392ea7c3b8a8a91c4bb24d2db4a8ef71ed50faea248c05170517e006adbb9e0e4fbc5d407e02dc46d0621236fa47bdc795256d2c51701528f855e3bf7"}, &(0x7f0000000280)=0xae) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={r1, 0x20, &(0x7f00000002c0)=[@in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f00000003c0)=0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000600)='net/ip_vs\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000640)=0x0) mq_notify(r2, &(0x7f0000000680)={0x0, 0x13, 0x3, @tid=r3}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000006c0)={0x0, 0x4, 0x8, 'queue1\x00', 0x2}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) dup3(r0, r0, 0x80000) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x2, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) [ 486.493015] FAULT_INJECTION: forcing a failure. [ 486.493015] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 486.504870] CPU: 1 PID: 28676 Comm: syz-executor1 Not tainted 4.20.0-rc2+ #236 [ 486.512238] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.521597] Call Trace: [ 486.524208] dump_stack+0x244/0x39d [ 486.527861] ? dump_stack_print_info.cold.1+0x20/0x20 [ 486.533072] ? print_usage_bug+0xc0/0xc0 [ 486.537150] ? mark_held_locks+0xc7/0x130 [ 486.541321] should_fail.cold.4+0xa/0x17 [ 486.541343] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 486.541376] ? mark_held_locks+0x130/0x130 [ 486.541393] ? zap_class+0x640/0x640 [ 486.541412] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 486.541428] ? _kstrtoull+0x188/0x250 [ 486.541447] ? _parse_integer+0x180/0x180 [ 486.550637] ? zap_class+0x640/0x640 [ 486.550654] ? lock_release+0xa00/0xa00 [ 486.550669] ? perf_trace_sched_process_exec+0x860/0x860 [ 486.550691] ? find_held_lock+0x36/0x1c0 [ 486.589252] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.594810] ? should_fail+0x22d/0xd01 [ 486.598718] ? get_pid_task+0xd6/0x1a0 [ 486.602625] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 486.607747] ? check_preemption_disabled+0x48/0x280 [ 486.612783] __alloc_pages_nodemask+0x34b/0xde0 [ 486.617471] ? find_held_lock+0x36/0x1c0 [ 486.621567] ? __alloc_pages_slowpath+0x2e10/0x2e10 [ 486.626607] ? __f_unlock_pos+0x19/0x20 [ 486.630597] ? find_held_lock+0x36/0x1c0 [ 486.634703] ? trace_hardirqs_off+0xb8/0x310 [ 486.639126] cache_grow_begin+0xa5/0x8c0 05:07:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) bind(r0, &(0x7f0000000200)=@ax25={0x3, {"17fb5a41d29097"}, 0xc2}, 0x80) recvmmsg(r0, &(0x7f0000000140)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x426}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000180)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 05:07:50 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) r1 = dup2(r0, r0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/173, 0xad}], 0x1) syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x4, 0x20000) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000140)={0x4, 0xf, 0x4, 0xa0000, {0x77359400}, {0x2, 0x2, 0x0, 0x8, 0x1, 0x8, "4ec758c0"}, 0x9, 0x0, @offset=0xfff, 0x4}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000200)={0x0, 0x1, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "42c7ca4f"}, 0x0, 0x0, @fd, 0x4}) [ 486.643216] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 486.648766] ? check_preemption_disabled+0x48/0x280 [ 486.653800] kmem_cache_alloc+0x66b/0x730 [ 486.657960] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.663511] ? check_preemption_disabled+0x48/0x280 [ 486.668563] getname_flags+0xd0/0x590 [ 486.672382] getname+0x19/0x20 [ 486.675618] do_sys_open+0x383/0x700 [ 486.675638] ? filp_open+0x80/0x80 [ 486.675659] ? trace_hardirqs_off_caller+0x310/0x310 [ 486.682903] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 486.682920] ? __do_page_fault+0x491/0xe60 [ 486.682944] __ia32_compat_sys_open+0x79/0xb0 [ 486.702277] do_fast_syscall_32+0x34d/0xfb2 [ 486.706623] ? do_int80_syscall_32+0x890/0x890 [ 486.711220] ? entry_SYSENTER_compat+0x68/0x7f [ 486.715816] ? trace_hardirqs_off_caller+0xbb/0x310 [ 486.720846] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 486.725698] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 486.730563] ? trace_hardirqs_on_caller+0x310/0x310 [ 486.735594] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 486.740627] ? prepare_exit_to_usermode+0x291/0x3b0 [ 486.745662] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 486.750540] entry_SYSENTER_compat+0x70/0x7f [ 486.753922] ================================================================== [ 486.754954] RIP: 0023:0xf7faca29 [ 486.754974] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 486.762463] BUG: KASAN: global-out-of-bounds in tpg_print_str_4+0xbc9/0xd70 [ 486.765815] RSP: 002b:00000000f5fa80cc EFLAGS: 00000296 ORIG_RAX: 0000000000000005 [ 486.784712] Read of size 1 at addr ffffffff88632850 by task vivid-000-vid-c/28693 [ 486.791792] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000002680 [ 486.791805] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 486.799491] [ 486.807101] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 486.830480] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 486.837746] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 486.845040] CPU: 0 PID: 28693 Comm: vivid-000-vid-c Not tainted 4.20.0-rc2+ #236 [ 486.852574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 486.861939] Call Trace: [ 486.864548] dump_stack+0x244/0x39d [ 486.868193] ? dump_stack_print_info.cold.1+0x20/0x20 [ 486.873391] ? printk+0xa7/0xcf [ 486.876678] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 486.881449] ? enable_ptr_key_workfn+0x30/0x30 [ 486.886046] print_address_description.cold.7+0x58/0x1ff [ 486.891508] kasan_report.cold.8+0x242/0x309 [ 486.895937] ? tpg_print_str_4+0xbc9/0xd70 [ 486.900186] __asan_report_load1_noabort+0x14/0x20 [ 486.905129] tpg_print_str_4+0xbc9/0xd70 [ 486.909222] ? vsnprintf+0x14d0/0x1b60 [ 486.913119] tpg_gen_text+0x4ba/0x540 [ 486.916940] vivid_fillbuff+0x3ff7/0x68e0 [ 486.921352] ? __mutex_lock+0x85e/0x16f0 [ 486.925425] ? rcu_read_lock_sched_held+0x14f/0x180 [ 486.930464] ? vivid_thread_vid_cap+0x361/0x2650 [ 486.935229] ? run_rebalance_domains+0x500/0x500 [ 486.939998] ? mutex_trylock+0x2b0/0x2b0 05:07:51 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x265, 0x22, 0x0) [ 486.944089] ? vivid_grab_controls+0x380/0x380 [ 486.948688] ? find_held_lock+0x36/0x1c0 [ 486.952773] ? find_held_lock+0x36/0x1c0 [ 486.956864] ? lock_downgrade+0x900/0x900 [ 486.961033] ? v4l2_ctrl_request_setup+0x477/0xad0 [ 486.965973] ? __refrigerator+0x420/0x420 [ 486.970139] vivid_thread_vid_cap+0xbc1/0x2650 [ 486.974730] ? vivid_thread_vid_cap+0xbc1/0x2650 [ 486.979493] ? zap_class+0x640/0x640 [ 486.983235] ? __sched_text_start+0x8/0x8 [ 486.987416] ? vivid_fillbuff+0x68e0/0x68e0 [ 486.991753] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 486.996875] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 487.001985] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 487.006580] ? trace_hardirqs_on+0xbd/0x310 [ 487.010907] ? kasan_check_read+0x11/0x20 [ 487.015065] ? __kthread_parkme+0xce/0x1a0 [ 487.019309] ? trace_hardirqs_off_caller+0x310/0x310 [ 487.024431] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 487.029553] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 487.035103] ? __kthread_parkme+0xfb/0x1a0 [ 487.039386] ? vivid_fillbuff+0x68e0/0x68e0 [ 487.043715] kthread+0x35a/0x440 [ 487.047092] ? kthread_stop+0x900/0x900 [ 487.051284] ret_from_fork+0x3a/0x50 [ 487.055016] [ 487.056640] The buggy address belongs to the variable: [ 487.061919] font_vga_8x16+0x50/0x60 [ 487.065630] [ 487.067252] Memory state around the buggy address: [ 487.072184] ffffffff88632700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.079553] ffffffff88632780: 00 00 00 00 fa fa fa fa 00 fa fa fa fa fa fa fa [ 487.086914] >ffffffff88632800: 00 00 00 00 00 fa fa fa fa fa fa fa 00 00 00 00 05:07:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x40003ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4482}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f000021d000/0x4000)=nil, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x0, &(0x7f0000000000), 0x1, 0x2000000000002) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x54b100) 05:07:51 executing program 1 (fault-call:4 fault-nth:2): mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) open$dir(&(0x7f00000000c0)='./file0/bus\x00', 0x800000088040, 0x0) mount(&(0x7f0000000280)=ANY=[], &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000000000)) open(&(0x7f0000000000)='./file0/bus\x00', 0x2680, 0x0) 05:07:51 executing program 0: select(0x40, &(0x7f0000000080)={0x10001}, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x2710}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r0, &(0x7f0000000040), 0x1e8, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x1f8, 0x22, 0x0) 05:07:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x44d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x100000000000019a, 0x0) [ 487.094273] ^ [ 487.100248] ffffffff88632880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.107617] ffffffff88632900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 487.114974] ================================================================== [ 487.122331] Disabling lock debugging due to kernel taint [ 487.181383] FAULT_INJECTION: forcing a failure. [ 487.181383] name failslab, interval 1, probability 0, space 0, times 0 [ 487.240920] CPU: 0 PID: 28709 Comm: syz-executor1 Tainted: G B 4.20.0-rc2+ #236 [ 487.249697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.259056] Call Trace: [ 487.261661] dump_stack+0x244/0x39d [ 487.265320] ? dump_stack_print_info.cold.1+0x20/0x20 [ 487.270533] ? mark_held_locks+0x130/0x130 [ 487.274837] should_fail.cold.4+0xa/0x17 [ 487.278072] Kernel panic - not syncing: panic_on_warn set ... [ 487.278910] ? down_read+0x120/0x120 [ 487.288502] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 487.293617] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 487.299155] ? check_preemption_disabled+0x48/0x280 [ 487.304172] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 487.309710] ? __lru_cache_add+0x2ff/0x4e0 [ 487.313948] ? __pagevec_lru_add+0x30/0x30 [ 487.318204] ? mark_held_locks+0x130/0x130 [ 487.322439] ? mark_held_locks+0x130/0x130 [ 487.326677] ? fs_reclaim_acquire+0x20/0x20 [ 487.330998] ? lock_downgrade+0x900/0x900 [ 487.335150] ? mark_held_locks+0x130/0x130 [ 487.339387] ? perf_trace_sched_process_exec+0x860/0x860 [ 487.344852] ? mark_held_locks+0x130/0x130 [ 487.349097] ? lock_downgrade+0x900/0x900 [ 487.353250] __should_failslab+0x124/0x180 [ 487.357491] should_failslab+0x9/0x14 [ 487.361297] kmem_cache_alloc+0x2be/0x730 [ 487.365448] ? mark_held_locks+0x130/0x130 [ 487.369687] __alloc_file+0xa8/0x470 [ 487.373403] ? file_free_rcu+0xd0/0xd0 [ 487.377305] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 487.382323] ? bpf_prog_kallsyms_find+0xde/0x4a0 [ 487.387084] ? is_bpf_text_address+0xac/0x170 [ 487.391580] ? lock_downgrade+0x900/0x900 [ 487.395728] alloc_empty_file+0x72/0x170 [ 487.399794] path_openat+0x170/0x5150 [ 487.403595] ? rcu_softirq_qs+0x20/0x20 [ 487.407587] ? unwind_dump+0x190/0x190 [ 487.411497] ? is_bpf_text_address+0xd3/0x170 [ 487.416000] ? kernel_text_address+0x79/0xf0 [ 487.420412] ? path_lookupat.isra.43+0xc00/0xc00 [ 487.425167] ? unwind_get_return_address+0x61/0xa0 [ 487.430095] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 487.435111] ? expand_files.part.8+0x571/0x9a0 [ 487.439692] ? iterate_fd+0x4b0/0x4b0 [ 487.443493] ? __alloc_fd+0x347/0x6e0 [ 487.447301] ? lock_downgrade+0x900/0x900 [ 487.451447] ? getname+0x19/0x20 [ 487.454819] ? kasan_check_read+0x11/0x20 [ 487.458970] ? do_raw_spin_unlock+0xa7/0x330 [ 487.463379] ? do_raw_spin_trylock+0x270/0x270 [ 487.467973] ? __check_object_size+0xb1/0x782 [ 487.472478] ? _raw_spin_unlock+0x2c/0x50 [ 487.476630] ? __alloc_fd+0x347/0x6e0 [ 487.480467] do_filp_open+0x255/0x380 [ 487.484326] ? may_open_dev+0x100/0x100 [ 487.488309] ? get_unused_fd_flags+0x122/0x1a0 [ 487.492902] ? __alloc_fd+0x6e0/0x6e0 [ 487.496734] do_sys_open+0x568/0x700 [ 487.500486] ? filp_open+0x80/0x80 [ 487.504042] ? trace_hardirqs_off_caller+0x310/0x310 [ 487.509146] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 487.514685] ? __do_page_fault+0x491/0xe60 [ 487.518924] __ia32_compat_sys_open+0x79/0xb0 [ 487.523422] do_fast_syscall_32+0x34d/0xfb2 [ 487.527747] ? do_int80_syscall_32+0x890/0x890 [ 487.532339] ? entry_SYSENTER_compat+0x68/0x7f [ 487.536922] ? trace_hardirqs_off_caller+0xbb/0x310 [ 487.541976] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 487.546839] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 487.551698] ? trace_hardirqs_on_caller+0x310/0x310 [ 487.556715] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 487.561733] ? prepare_exit_to_usermode+0x291/0x3b0 [ 487.566754] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 487.571618] entry_SYSENTER_compat+0x70/0x7f [ 487.576027] RIP: 0023:0xf7faca29 [ 487.579392] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 487.598288] RSP: 002b:00000000f5fa80cc EFLAGS: 00000296 ORIG_RAX: 0000000000000005 [ 487.605995] RAX: ffffffffffffffda RBX: 0000000020000000 RCX: 0000000000002680 [ 487.613262] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 487.620547] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 487.627826] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 487.635089] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 487.642407] CPU: 1 PID: 28693 Comm: vivid-000-vid-c Tainted: G B 4.20.0-rc2+ #236 [ 487.651341] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 487.660687] Call Trace: [ 487.663291] dump_stack+0x244/0x39d [ 487.666930] ? dump_stack_print_info.cold.1+0x20/0x20 [ 487.672136] panic+0x2ad/0x55c [ 487.675368] ? add_taint.cold.5+0x16/0x16 [ 487.679530] ? preempt_schedule+0x4d/0x60 [ 487.683702] ? ___preempt_schedule+0x16/0x18 [ 487.688118] ? trace_hardirqs_on+0xb4/0x310 [ 487.692447] kasan_end_report+0x47/0x4f [ 487.696459] kasan_report.cold.8+0x76/0x309 [ 487.700826] ? tpg_print_str_4+0xbc9/0xd70 [ 487.705070] __asan_report_load1_noabort+0x14/0x20 [ 487.710012] tpg_print_str_4+0xbc9/0xd70 [ 487.714084] ? vsnprintf+0x14d0/0x1b60 [ 487.717975] tpg_gen_text+0x4ba/0x540 [ 487.721794] vivid_fillbuff+0x3ff7/0x68e0 [ 487.725969] ? __mutex_lock+0x85e/0x16f0 [ 487.730041] ? rcu_read_lock_sched_held+0x14f/0x180 [ 487.735059] ? vivid_thread_vid_cap+0x361/0x2650 [ 487.739826] ? run_rebalance_domains+0x500/0x500 [ 487.744589] ? mutex_trylock+0x2b0/0x2b0 [ 487.748669] ? vivid_grab_controls+0x380/0x380 [ 487.753256] ? find_held_lock+0x36/0x1c0 [ 487.757332] ? find_held_lock+0x36/0x1c0 [ 487.761403] ? lock_downgrade+0x900/0x900 [ 487.765573] ? v4l2_ctrl_request_setup+0x477/0xad0 [ 487.770511] ? __refrigerator+0x420/0x420 [ 487.774694] vivid_thread_vid_cap+0xbc1/0x2650 [ 487.779285] ? vivid_thread_vid_cap+0xbc1/0x2650 [ 487.784049] ? zap_class+0x640/0x640 [ 487.787769] ? __sched_text_start+0x8/0x8 [ 487.791941] ? vivid_fillbuff+0x68e0/0x68e0 [ 487.796271] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 487.801382] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 487.806492] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 487.811090] ? trace_hardirqs_on+0xbd/0x310 [ 487.815415] ? kasan_check_read+0x11/0x20 [ 487.819570] ? __kthread_parkme+0xce/0x1a0 [ 487.823810] ? trace_hardirqs_off_caller+0x310/0x310 [ 487.828919] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 487.834024] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 487.839574] ? __kthread_parkme+0xfb/0x1a0 [ 487.843817] ? vivid_fillbuff+0x68e0/0x68e0 [ 487.848148] kthread+0x35a/0x440 [ 487.851533] ? kthread_stop+0x900/0x900 [ 487.855512] ret_from_fork+0x3a/0x50 [ 487.860236] Kernel Offset: disabled [ 487.863857] Rebooting in 86400 seconds..